Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 02:57

General

  • Target

    740490834995cf827b95025697a044739ec187d5a74ccc3d06a111bb49d19a51.exe

  • Size

    3.1MB

  • MD5

    fd55b055f158639e103a3b11f0eb432f

  • SHA1

    dc7a2e62e20054b58c5cad01912864cdad2ae717

  • SHA256

    740490834995cf827b95025697a044739ec187d5a74ccc3d06a111bb49d19a51

  • SHA512

    a8413bf475e1ee1c48b1f332b30abd8a075434eab3cf911e8d924bc725541d5971f44a6799c4dbc9e461f69b30e62233561f897b7ce5fa6ab87bd48bf211eba1

  • SSDEEP

    49152:8n+AmR/hT2lKlZSsCp8OWkDjJq9YiRqMCHk/gQhyek+eBh:KWJClKlZSsCp8O7D11iRqMXgYyzb

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\740490834995cf827b95025697a044739ec187d5a74ccc3d06a111bb49d19a51.exe
    "C:\Users\Admin\AppData\Local\Temp\740490834995cf827b95025697a044739ec187d5a74ccc3d06a111bb49d19a51.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Users\Admin\AppData\Local\Temp\1013591001\94cc395d82.exe
        "C:\Users\Admin\AppData\Local\Temp\1013591001\94cc395d82.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 1500
          4⤵
          • Program crash
          PID:1540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 1480
          4⤵
          • Program crash
          PID:2324
      • C:\Users\Admin\AppData\Local\Temp\1013592001\ebfc668b7a.exe
        "C:\Users\Admin\AppData\Local\Temp\1013592001\ebfc668b7a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:464
      • C:\Users\Admin\AppData\Local\Temp\1013593001\863e228ddf.exe
        "C:\Users\Admin\AppData\Local\Temp\1013593001\863e228ddf.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3256
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4844
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4972
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4028
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2776
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3864
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1964 -prefMapHandle 1956 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b8d49c4-0fb7-47de-b8da-dd89e1db7df2} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" gpu
              6⤵
                PID:3060
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2448 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30bc8b0f-bb84-4ac3-a2e3-578d35766102} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" socket
                6⤵
                  PID:3592
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3036 -childID 1 -isForBrowser -prefsHandle 2904 -prefMapHandle 2896 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {756324ae-51e3-4c1b-bff6-d58e39ed7568} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                  6⤵
                    PID:4344
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3940 -childID 2 -isForBrowser -prefsHandle 3932 -prefMapHandle 3928 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76040c1d-11d7-45d9-bb7a-6b64756ad147} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                    6⤵
                      PID:2296
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4792 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4812 -prefMapHandle 4808 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a57fa222-9c84-447e-b014-e5b6ebdc54ec} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5184
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5248 -childID 3 -isForBrowser -prefsHandle 5240 -prefMapHandle 5236 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81ea3c9f-cfb6-4d50-a469-d9ee18ece989} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                      6⤵
                        PID:5848
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5404 -childID 4 -isForBrowser -prefsHandle 5480 -prefMapHandle 5476 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26e9cb50-bb9d-413f-9b22-606f0e79576b} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                        6⤵
                          PID:5868
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5620 -childID 5 -isForBrowser -prefsHandle 5376 -prefMapHandle 5380 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ed49ecc-67e8-4bc2-b9a3-b678b8bdf7ab} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                          6⤵
                            PID:5880
                    • C:\Users\Admin\AppData\Local\Temp\1013594001\24a4f15f5b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013594001\24a4f15f5b.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5296
                    • C:\Users\Admin\AppData\Local\Temp\1013595001\522eeb0094.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013595001\522eeb0094.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4800
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1456
                        4⤵
                        • Program crash
                        PID:4452
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1036 -ip 1036
                  1⤵
                    PID:4052
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1036 -ip 1036
                    1⤵
                      PID:2580
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5836
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4800 -ip 4800
                      1⤵
                        PID:2664
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4396

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8B3ZU6S9\download[1].htm

                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json.tmp

                        Filesize

                        27KB

                        MD5

                        8c64f16aebecdd741b516750fee28d63

                        SHA1

                        9cd75115c7ab9f1a638e96a4d2f3b4d9e99338bd

                        SHA256

                        07494e59dc9a854c10d67f762bdba42ec8a9eeacbc099388e57ab1369a02a932

                        SHA512

                        3484a917501c8e18a684053bb4eae54b2516a40a326b0fb8896afea6b7b25580641b95907b082e4a4e6eb1ead42232611bd5889c9a2312e97401caee4dd54abb

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        71d7dbad96eda4298790cc99f3342f0e

                        SHA1

                        2bfd3f46d8dfa0a9b20e78561eab416103a506cb

                        SHA256

                        51aedd7178bf98fc3f33b956fe2854c4baf9d30e18673f868f46624db4c2b227

                        SHA512

                        9c6c4261b73f8e7b123afc34a2c8b455005c356f868fcfb1ab2d407b265ca0e3f44c38ca614e9a4d56fc3c5e79125908a2d10e02936f78cb197df1773cf30523

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1013591001\94cc395d82.exe

                        Filesize

                        1.8MB

                        MD5

                        430241ea54c659cd093cbf48a09f8324

                        SHA1

                        b9c512490e4f96ad0851fae682719a51bd3088a6

                        SHA256

                        88cf30a71ad167f40a9bf9b1cc7b8b68429c712bfda9afa3d495345394c3a76b

                        SHA512

                        3dfde3ebab2d5f34d1d8a50b014dcb1ce15e3eb3eddfd7e3df5c4bc9ba533b510fd5e04f074d5bb68cf0608c91c1e8b223a4819c88a67f612c4eb0701055d739

                      • C:\Users\Admin\AppData\Local\Temp\1013592001\ebfc668b7a.exe

                        Filesize

                        1.7MB

                        MD5

                        9083cdf00ff3295432676d6ee4c6c9f4

                        SHA1

                        2f83025aaf303478fb07cf9fd9630ca3874e6163

                        SHA256

                        22a7b5fc61cf54485bd374a221386b1c2675f7eb4b1428677ff86b3add14238e

                        SHA512

                        b1a3bd15d30dc60e6aa3bd027e39be463a7f026815f66b84a44bc93cb1b89e42211b5352b5cc44e2e46c7fa9f43f6d888c9678fa6cbe7679e2d8f1be35d8d942

                      • C:\Users\Admin\AppData\Local\Temp\1013593001\863e228ddf.exe

                        Filesize

                        949KB

                        MD5

                        b5811acb833a790513d5baab884cf1f7

                        SHA1

                        a0b5690a5cbc8dfec6a0f6355ca3c4cc4890efc7

                        SHA256

                        65378c55edffc59d371243cc8bb2f44def33e5f317993032189eb31b4ecf02bf

                        SHA512

                        9668f726715d489acb1c57440ffa6c4bab4acb352c6f3f67115e2ec6b1e0b4d00ba4e41b062d596a872eea20e9f4702b2579c1a91c11e388fb9207b5f7c7db21

                      • C:\Users\Admin\AppData\Local\Temp\1013594001\24a4f15f5b.exe

                        Filesize

                        2.7MB

                        MD5

                        54ac54d599adabb8aa9403177cdb635c

                        SHA1

                        031afc5a647a7bd0379f277b819a35137a00fc79

                        SHA256

                        7bd295999c86a6d00f670bee17c926ebddf85a7de84a93d9f944363bc3de96ee

                        SHA512

                        0d92aa49fb0cbe67969604d8d1c09cc32d39c093d7f19a1d21cf0bd4a17cf6c8a80f28575c07995c573410e810625bdddd39e2e851aaea8b255c42dd3222d311

                      • C:\Users\Admin\AppData\Local\Temp\1013595001\522eeb0094.exe

                        Filesize

                        1.9MB

                        MD5

                        2e19a105ae94d5cfdba8166af58f7a3e

                        SHA1

                        398ec17fa4b03728c4c48c6d2e6f99e01ff78a63

                        SHA256

                        c4a16bac6cdc5735e1bbb57c7f4c300e35a4c2f617c85585d17ac5a55a875383

                        SHA512

                        181d6bec6fe7a93bc6ea1c5521977567a9565b1f7ef6b3a5cd8f8607ca27bdbca3c775ed6d5253ef1bb26227648d6a2d118c45b5e43af78a992135bf70b672ba

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        3.1MB

                        MD5

                        fd55b055f158639e103a3b11f0eb432f

                        SHA1

                        dc7a2e62e20054b58c5cad01912864cdad2ae717

                        SHA256

                        740490834995cf827b95025697a044739ec187d5a74ccc3d06a111bb49d19a51

                        SHA512

                        a8413bf475e1ee1c48b1f332b30abd8a075434eab3cf911e8d924bc725541d5971f44a6799c4dbc9e461f69b30e62233561f897b7ce5fa6ab87bd48bf211eba1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                        Filesize

                        10KB

                        MD5

                        5f9487fcb60041121e34deb604872d46

                        SHA1

                        6f687444dcb7beefd81a13a2d34bce41dd2119aa

                        SHA256

                        54de0ad8bfc15c02c9a970c00ed32c21938508c9350c4e2a80d303e5aa06c69e

                        SHA512

                        f3a8ecf4acc6b532db8707d54ae2ef6562aa6667d2b7d3282902541a83e47751d1397d06ffb1b724d6a49b1e135c39baed8c0fc56d47cf8d191cea9150587939

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        21KB

                        MD5

                        ef25d0a10405c615d7c93b5a650c5a28

                        SHA1

                        f22f47982dcecb742d16a17d82784139e50e77da

                        SHA256

                        0276efabed7799217b78a62dfb1362061b437c4768abef9f49ce7374a91735e5

                        SHA512

                        c769fbba919591e051ff5d4f28bec0beeecb9205b25587a9a33fd757697249f38012897b76ff412b31680cad617e3f3b0ea912cccbdf45f39106f4f77180616c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        21KB

                        MD5

                        9bdef693841e9ded421b8cb7f337eb6c

                        SHA1

                        7e439793cc7c97f3ecbcf705e4a9ff510492df83

                        SHA256

                        73b144340dc2c3d287ed2ff38cec964a8d9b4e947a52de8a9b0f2ec2732c85dd

                        SHA512

                        b98ed9be679634ab3e707c53cc8b5eacc46a90bb9f3eb07ff6b84686f26d83c846e94201c252bec1d2dea3ca832111aed1380f8f0f54c154e43178b3648eb007

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        a6e464418cb1ec675ec0b54ad2a983a3

                        SHA1

                        08c44c7e6d7adca26a3bcdf8bcf2b5942f477a2b

                        SHA256

                        6f36e490cfbf8a31510ca41dd7a35c1d6da8f9b742e87e82186c7cfc0345959b

                        SHA512

                        46880873422331ecb0f15ab5ad547b4c414060a30b9aed1d61b0b6d2eaa17f0974ea1e9582d324c16c82ae769f6afac3b53fdc4da5bbf77157c3c92f0440ce28

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        24KB

                        MD5

                        943dbfe7c179ade98e5c317cfdc71626

                        SHA1

                        30435f673cfb490dc9c03d4ddc5bc1888e162029

                        SHA256

                        857fe2aa110363f6cb82ecf50ad855f9c43f63229e6e1f22d97194433ba8f350

                        SHA512

                        69bbfe31b5d725706f1edd90eae5b5daa617a426770e8655807f2f0778a6658b350dfc55ebfb5e6424d419039c5d9bfd3b599e2dd00b9625e92913421a7d0412

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        24KB

                        MD5

                        f7eb68a5a721e3954802ce4f9d2e671b

                        SHA1

                        a203ed299469eec97195b28aa546110073ace3cf

                        SHA256

                        7f4dbcfad14cda61ba04d06d47c759a877541255973e6c69620c5aa91100cf2d

                        SHA512

                        8eb1d20e2f04230f59d9f05b42bd81f952aa7314e46c54f1d9f005987728bef6e9d9d7a5e4ded44ddb56aaa445e4ad782108d7aa34e8151f92e12c3ccbb86f4f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\029354de-ff57-40df-8d15-e8659be871c3

                        Filesize

                        659B

                        MD5

                        a838cfde879f9b2396c05be68be59a5d

                        SHA1

                        7d9e1e7c6a2018eecb9f36095e8013c7d502ad5f

                        SHA256

                        bb2b80ee50111da010c74e97353de65a7cd3b44b8bebf961b93705c948270a22

                        SHA512

                        c7e14bbdb2fee1ef0a8b5548f144bda48d348a300e87ac7b32be377f98ee9d536252ab5111a8f5a7a23f703ea13c96ddfb4f04b4c9599d189bf91333d8f83dca

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\2388a2d0-cce3-48a6-a47c-b8a9c255595c

                        Filesize

                        982B

                        MD5

                        ad259e51db57e3e5f19c749a32e062a8

                        SHA1

                        9d0578318476e73ee8d83d30444b3537f5c0a6c2

                        SHA256

                        b8a3742f6d9c382f3b2d5a27823b009775da4d8c0b4683da8ef4a05a1ef9a892

                        SHA512

                        814d2f3122305556e3d4496106ad369a3ac1b86c1e357a93f98b13831ee2bba8205cad8a5e169b3934edb83f83d559905d064cb610fc2a9927434ae0c77157e0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                        Filesize

                        10KB

                        MD5

                        c59e82d00f7a268ed3a656e53f3b6563

                        SHA1

                        ce4e665dfd0e57b343ec6b285bf1803c51763ce1

                        SHA256

                        0bf5cc2837233c7686fe28744c04b3a4f253db83e982b7ada386aaf08553d20f

                        SHA512

                        c3abb453c6d1c5500f579a63878666b45ef09d483b90044bcc085b9e892760cda75e201ed3b47cd7fb95682663ca344c58e17e30d7080e5d277a8da81b1005b9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                        Filesize

                        12KB

                        MD5

                        cf94927e0b66718aea1f4c89564b82f4

                        SHA1

                        e84b1fb186dd1a3e61bf663dd5cc2310316133a9

                        SHA256

                        9899df391ff6a8e71433a600436e4e07a43fef32266e370fe32fa60677a5c221

                        SHA512

                        9871e73fba68cc20cbc57c6a132dc6e5b15c7e695b77543839b1315e64f973077bddaf260e24aeef885f2fc04f3174edbf2db7deb6a0dfa5988ba672375af3cf

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        fa46b3895805e86356aeac825b1c6bea

                        SHA1

                        9edd8e7860bd5ebffb66e95e558ddb099518e47d

                        SHA256

                        8707452b1294e61bf785bf351bd1ee79cbd2a52966f53c374159a3415840306e

                        SHA512

                        96494cd88a6dd9f2569279574378ec6f0c04d9c0f7feeae59ea834315c0936c42e4f550351fa675f5c9c357e04cb69fa12cd17e11ce5df6fbe81d4871181cd89

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        0d5b5049708045954eacfebb0ad5f7fc

                        SHA1

                        9beb714a144c014d9b03c67610fae4dd7a47f494

                        SHA256

                        2e648fe7dd49dfedb9b3a4be571275583559a9784500517b558b807404701968

                        SHA512

                        7e7fd1b3dc0fcb695ef9827ca0d1ba051d572d11a4092e6f02e7ce8c033523c061e7e42af5e160f912d7fe48bbafb519a35f261144e9130f88c1bf13bebe7cb2

                      • memory/336-0-0x00000000000E0000-0x0000000000404000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/336-4-0x00000000000E0000-0x0000000000404000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/336-19-0x00000000000E1000-0x0000000000149000-memory.dmp

                        Filesize

                        416KB

                      • memory/336-18-0x00000000000E0000-0x0000000000404000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/336-2-0x00000000000E1000-0x0000000000149000-memory.dmp

                        Filesize

                        416KB

                      • memory/336-3-0x00000000000E0000-0x0000000000404000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/336-1-0x0000000077D24000-0x0000000077D26000-memory.dmp

                        Filesize

                        8KB

                      • memory/464-61-0x0000000000900000-0x0000000000F95000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/464-60-0x0000000000900000-0x0000000000F95000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/688-40-0x0000000000101000-0x0000000000169000-memory.dmp

                        Filesize

                        416KB

                      • memory/688-689-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-433-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-38-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3730-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3726-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3723-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3149-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-485-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-22-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3732-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-62-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3735-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-41-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-21-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-20-0x0000000000101000-0x0000000000169000-memory.dmp

                        Filesize

                        416KB

                      • memory/688-17-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3736-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3737-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3738-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/688-3744-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/1036-39-0x0000000000870000-0x0000000000D1B000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1036-44-0x0000000000870000-0x0000000000D1B000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1036-43-0x0000000000870000-0x0000000000D1B000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1036-42-0x0000000000871000-0x0000000000896000-memory.dmp

                        Filesize

                        148KB

                      • memory/4396-3734-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4800-468-0x0000000010000000-0x000000001001C000-memory.dmp

                        Filesize

                        112KB

                      • memory/4800-3284-0x0000000000400000-0x0000000000C71000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4800-452-0x0000000000400000-0x0000000000C71000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4800-487-0x0000000000400000-0x0000000000C71000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4800-754-0x0000000000400000-0x0000000000C71000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4800-488-0x0000000000400000-0x0000000000C71000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/5296-483-0x0000000000340000-0x00000000005F2000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5296-479-0x0000000000340000-0x00000000005F2000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5296-399-0x0000000000340000-0x00000000005F2000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5296-398-0x0000000000340000-0x00000000005F2000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5296-299-0x0000000000340000-0x00000000005F2000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5836-492-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5836-491-0x0000000000100000-0x0000000000424000-memory.dmp

                        Filesize

                        3.1MB