Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 19:10

General

  • Target

    0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2.exe

  • Size

    3.1MB

  • MD5

    22bf111e0ffbce40da98521c8ac390ac

  • SHA1

    86c47f8fc939e81d7ceba37f1824e22ce4ef1f43

  • SHA256

    0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2

  • SHA512

    a9d529513d988c20380432d0ce1f10b6286a949442f6964ba455d14f51d308810b495d6e04ec375c9a990230f04a1444e7a9647c205a38275aae08b34408d30e

  • SSDEEP

    98304:pLPTyc5Jt2SKP64GsNe+WPvvFmuY6/JsYk:xTyc7me+W3v9Y6

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://covery-mover.biz/api

https://atten-supporse.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2.exe
    "C:\Users\Admin\AppData\Local\Temp\0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3984
      • C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe
        "C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3236
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe" & rd /s /q "C:\ProgramData\2D2DBIWLXBIE" & exit
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:64
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:3476
      • C:\Users\Admin\AppData\Local\Temp\1013783001\70fb9edd5e.exe
        "C:\Users\Admin\AppData\Local\Temp\1013783001\70fb9edd5e.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1340
      • C:\Users\Admin\AppData\Local\Temp\1013788001\a65b36928b.exe
        "C:\Users\Admin\AppData\Local\Temp\1013788001\a65b36928b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 1424
          4⤵
          • Program crash
          PID:3092
      • C:\Users\Admin\AppData\Local\Temp\1013789001\1a5c3c456e.exe
        "C:\Users\Admin\AppData\Local\Temp\1013789001\1a5c3c456e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3008
      • C:\Users\Admin\AppData\Local\Temp\1013790001\e21b998112.exe
        "C:\Users\Admin\AppData\Local\Temp\1013790001\e21b998112.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5092
      • C:\Users\Admin\AppData\Local\Temp\1013791001\f5cdedc3d1.exe
        "C:\Users\Admin\AppData\Local\Temp\1013791001\f5cdedc3d1.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4640
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4876
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:776
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2200
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:628
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1392
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2020 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {973a2168-9d22-4899-ab3d-87af6adcec64} 1392 "\\.\pipe\gecko-crash-server-pipe.1392" gpu
              6⤵
                PID:2640
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2444 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45a9e746-ae49-473e-865d-e70af65020cd} 1392 "\\.\pipe\gecko-crash-server-pipe.1392" socket
                6⤵
                  PID:4636
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3016 -childID 1 -isForBrowser -prefsHandle 3212 -prefMapHandle 3244 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {444e38d9-3ab6-4253-b0e0-efe5838bc8b2} 1392 "\\.\pipe\gecko-crash-server-pipe.1392" tab
                  6⤵
                    PID:1820
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3640 -childID 2 -isForBrowser -prefsHandle 3856 -prefMapHandle 2760 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1de2285-f045-4acf-8715-cb10270bd359} 1392 "\\.\pipe\gecko-crash-server-pipe.1392" tab
                    6⤵
                      PID:4172
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4832 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4796 -prefMapHandle 4812 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {566b3958-fa13-4d53-a0a8-64418df539fc} 1392 "\\.\pipe\gecko-crash-server-pipe.1392" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5200
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 3 -isForBrowser -prefsHandle 5296 -prefMapHandle 5284 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e947181a-47bb-4344-80fe-b35ff14a4b6b} 1392 "\\.\pipe\gecko-crash-server-pipe.1392" tab
                      6⤵
                        PID:5708
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5456 -childID 4 -isForBrowser -prefsHandle 5464 -prefMapHandle 5468 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3863a551-69c6-472b-b95f-f039c20c146a} 1392 "\\.\pipe\gecko-crash-server-pipe.1392" tab
                        6⤵
                          PID:5724
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5744 -childID 5 -isForBrowser -prefsHandle 5664 -prefMapHandle 5672 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2eb95e2-258a-4d8c-b3c4-9110893967e5} 1392 "\\.\pipe\gecko-crash-server-pipe.1392" tab
                          6⤵
                            PID:5736
                    • C:\Users\Admin\AppData\Local\Temp\1013792001\709c792d5b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013792001\709c792d5b.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3692
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2052
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2512 -ip 2512
                  1⤵
                    PID:4420
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1812

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\download[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    244b9cb942125bc1108c7bb2d46ffb40

                    SHA1

                    37cfa7bb248e757501e0759d20a183ac1d9aa81b

                    SHA256

                    2e10ff5fb3cb1fea619d5726cb8a67b99b361df63159df2887fd407c23002133

                    SHA512

                    fa74cab437b1d946ed0b1259e2bff94e84e01d19a0198f1b33a97e170b623f6c085b1abb166b1fb16e9c2146e3889445961745af00815396bc4eb92936ce4401

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe

                    Filesize

                    1.8MB

                    MD5

                    3b8b3018e3283830627249d26305419d

                    SHA1

                    40fa5ef5594f9e32810c023aba5b6b8cea82f680

                    SHA256

                    258e444e78225f74d47ba4698d49a33e6d1f6ed1f3f710186be426078e2bf1cb

                    SHA512

                    2e9a42e53406446b503f150abfa16b994ee34211830d14ccbfbf52d86019dc5cca95c40222e5c6aed910c90988f999560ff972c575f9c207d7834abba6f04aa0

                  • C:\Users\Admin\AppData\Local\Temp\1013783001\70fb9edd5e.exe

                    Filesize

                    2.5MB

                    MD5

                    2a78ce9f3872f5e591d643459cabe476

                    SHA1

                    9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                    SHA256

                    21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                    SHA512

                    03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                  • C:\Users\Admin\AppData\Local\Temp\1013788001\a65b36928b.exe

                    Filesize

                    1.9MB

                    MD5

                    9ab589c46a5b8ecd08d59093e5748144

                    SHA1

                    75be11f83b2857167e2f4a48f67fdd95ca9ab4ae

                    SHA256

                    16ed4315e25a900e8bd2ab5a55932fea00923040bb95133ce263e952131f3286

                    SHA512

                    b6f594a2d278fe3d4fbf232952053aae327753abbcca5508c17ba7900a0e088ca11815333b507ed83b1010747b4654a5786f47e57e444983b5ac75c308c59af4

                  • C:\Users\Admin\AppData\Local\Temp\1013789001\1a5c3c456e.exe

                    Filesize

                    1.8MB

                    MD5

                    80e0d854dd91586d55b9fa20f3b1b120

                    SHA1

                    6f782acc39892cb21b99a82018aaeb497e78bb8a

                    SHA256

                    95a2832b06a89c1301e8203874a883510f99e809362945c67a3acfdc567759ad

                    SHA512

                    e8f4be7f8418d9bfda495d646309c02a58a3ec007906066a129ed9c4dab45339e7801af3084c9afaa4557bee3217cdea51d21dc6c4369418f0b27b3b9ce8ae2b

                  • C:\Users\Admin\AppData\Local\Temp\1013790001\e21b998112.exe

                    Filesize

                    1.7MB

                    MD5

                    093eddd8a84eb5d27962c656e91682c2

                    SHA1

                    99d406e047b7ba3b65b4ede1750ab2b658cf3b65

                    SHA256

                    ab4dbd5c9ff9c061d4e6523100d63fd51069075d1187fe327a89ac4dad472cbd

                    SHA512

                    35c6086dbea9753540f4a9b9f8e99d7d9b312d6662e0eaee9515e706f77df18cc09b934c328114f4617723b7d6b450e87de357fec08649b990c62ca555505ba4

                  • C:\Users\Admin\AppData\Local\Temp\1013791001\f5cdedc3d1.exe

                    Filesize

                    950KB

                    MD5

                    1bc110dbf8f9443ee17a36a3ec9e61d9

                    SHA1

                    76c43e76605589b446d7e1e9062098198fe8a35d

                    SHA256

                    ff4cff14832d70e6f6d09b99de046b0865bd4ad140a168f30bdf669a3406a557

                    SHA512

                    ea8910b1a946a3a55cea6ee467fc03cb05577cc69890c28e26588fe29ffa4f9c1e30d86a244fd057eb733b17cc3787073cfc1a535b0f8063145928f6e2dffe55

                  • C:\Users\Admin\AppData\Local\Temp\1013792001\709c792d5b.exe

                    Filesize

                    2.6MB

                    MD5

                    22adb344ca82e6925184d9f389a1e32d

                    SHA1

                    0038f6bcd64af1858df60c6c2e22d34d9e54b592

                    SHA256

                    f565ace4902023d935933bf9e131816d0f2c4576ca7e1acaacb66727dfad2207

                    SHA512

                    b1c99c247a7d1b1acb373fb7a75e1385fd6ea3af49a8e48fcb29dd0a21e1f090aa8f630c03555920f44e03528d2d0753c8df677fcaa4254281ecc01863374b1c

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.1MB

                    MD5

                    22bf111e0ffbce40da98521c8ac390ac

                    SHA1

                    86c47f8fc939e81d7ceba37f1824e22ce4ef1f43

                    SHA256

                    0536c8987bbf4c736ee1ffaba0cb1e52d1652574fcb80ab14ff7d23a40e446b2

                    SHA512

                    a9d529513d988c20380432d0ce1f10b6286a949442f6964ba455d14f51d308810b495d6e04ec375c9a990230f04a1444e7a9647c205a38275aae08b34408d30e

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    5ae1df4001230c460066cab8aea4e9fc

                    SHA1

                    b1af6b43615e557367b339baae9f4908332543af

                    SHA256

                    07ab49c4e55bf32af69099fc4a27eed3723f487f20104d6f61d7bafbffcfc5ca

                    SHA512

                    37423cf3d32e164861a5d0e4bdddbea1207b881285086ff1bce2e9c002c06e3ff4b0c93e1f50d33ef8f2e3c1470e6932d815f537a4c996ca66d299148e3560aa

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    7faf032626ea616a3fabd0f089426ab2

                    SHA1

                    d519c783c4e14ea16e269db5736446d331529518

                    SHA256

                    2782cc5f10b25e9e35c1697e826756cbdbca0b98487bb7b1e60d27544bade549

                    SHA512

                    556cd854b4ab583d18c3f276a91df0d0f371d006551d0ff08b848e8b7f78e399088cae9f153bc66d5256279d0422f59142c7c678e68344bfc55cb7c10ee14f2c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    7ddfd6cd92acbc960d1447f4d6f09aa3

                    SHA1

                    7b0c815772d17a6991bcedf6bd783cf2910cb2ac

                    SHA256

                    20fd64697d55574dc6d7f87ce5ec3186ad2b22b320d02db1fe3e4158423e024e

                    SHA512

                    3c1aae0a05f7af73e868f76326e8d97dccf0ef4c7b6c3bcb242284b7405d84171626681ab6cff3fa68303e8b2d5829031c1482e7dbc87932933f5d44fabd2280

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    b6134c45b09c83735016c35e5d3f9ad1

                    SHA1

                    baa8ac305bbaa3b8b97cc21aa559fb8a5a53fc9b

                    SHA256

                    a8429d8638b78bf65e1d1537654351b7b4b5045470ff14faf5399c6fd88f128e

                    SHA512

                    7794e42c2f3841b40a6deb3b29421f4bf7222ecb6b8220a4fb630db0640b6f7e39753c506565566459123b49bc5299afc7e4ff1a78e8b3520dc8e09342843a8f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\01ff6ee7-4e12-4d0c-8b69-82a38d7d1bc6

                    Filesize

                    982B

                    MD5

                    10afc6a3a294ad5526c7251354a9ed02

                    SHA1

                    3c63507a97961ea6cc4a1c0614138de81df593de

                    SHA256

                    fee9d4a492ccefa1c5f475abd75416758a0416db06c6d99c8b9f97a2fc9034ee

                    SHA512

                    656a1a9d9c1646536f3582006045ea095455822097341f9facd13bb92818a0e75cf4eaa4f83f5d033d608e4c4f595a3a4389b815af382395fd0c38de8a0831cf

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\7ba89048-8b25-45ba-988c-dda340545214

                    Filesize

                    671B

                    MD5

                    0c54526b197e63a8ac1b62423bf25a66

                    SHA1

                    2a014b5e44c830397eac521bdfb5785628266205

                    SHA256

                    fc050173708b02734fcf21e102f1a184e7e34da36893c1aafc20f46908bd20ac

                    SHA512

                    d6e0f5f4f4f500dd2ce29f2794f904b8609bca7906f5c4d8e9b622fe53ac2432112fc5172f768551381352e833e8179f0295e92e1472d67951616c133201b407

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\7d9fbbdf-5eec-4605-be89-809822a0768f

                    Filesize

                    28KB

                    MD5

                    4bc07089414b4ea984507a57bf6cea4f

                    SHA1

                    aa4d1eb8fe7c7835bc4a031b63e000b96779c996

                    SHA256

                    71cd3e8c199cd2cdc0b1e6934eda44ef16749573fb2e73a5fb943ed4e4e6d5d9

                    SHA512

                    e5f8d057cf94388df015e4d87ac5deac2584108ff4a56c7aa16c93809147bb238a51026634e5e60583985bef95a287a24dd037199084fe09b6cafc3cf37134c3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    d2c4bb0b79ed11ec57d91a458ea4d1f9

                    SHA1

                    381b4efd54f9e4b4a102a3089155ec925dd67f24

                    SHA256

                    0ac76df56f69702b67cc6e2de8db110d4d280ee72af05ab35dcadc62af1507e7

                    SHA512

                    fa11ac65dcf474ac3dea75e7f9109a515e104bf74370db9e04c7123582dccdf5aa2ab55a3e2d84f9a89e23f71663de51755925149f18192b0c3a707bbdd04952

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    582455f8cc9a91662f6abece4d4b6473

                    SHA1

                    161e0b88c43e067672777ef42a13f7f515bf92b4

                    SHA256

                    bac0e21d455f854979b6213c6a5b674c7d6a286e1571709c394f32501a1f2e14

                    SHA512

                    cbfb2e4ddf1958f9acb996865fa5fb7165c7b03a37db4b8a03d0a3c602fc656fd5d5e4817aebb1f8b23d98410d6499b4b4e7575694901d82f7d6b9afa92ff54b

                  • memory/1340-112-0x0000000000400000-0x0000000000457000-memory.dmp

                    Filesize

                    348KB

                  • memory/1812-210-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1812-226-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2052-82-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2052-84-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2312-19-0x00000000008D1000-0x0000000000939000-memory.dmp

                    Filesize

                    416KB

                  • memory/2312-5-0x00000000008D0000-0x0000000000BED000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2312-3-0x00000000008D0000-0x0000000000BED000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2312-2-0x00000000008D1000-0x0000000000939000-memory.dmp

                    Filesize

                    416KB

                  • memory/2312-1-0x0000000077AC4000-0x0000000077AC6000-memory.dmp

                    Filesize

                    8KB

                  • memory/2312-18-0x00000000008D0000-0x0000000000BED000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2312-0-0x00000000008D0000-0x0000000000BED000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2512-129-0x0000000000400000-0x0000000000C8A000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/2512-152-0x0000000000400000-0x0000000000C8A000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/2512-122-0x0000000000400000-0x0000000000C8A000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/2512-104-0x0000000000400000-0x0000000000C8A000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/2512-121-0x0000000000400000-0x0000000000C8A000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/2512-109-0x0000000010000000-0x000000001001C000-memory.dmp

                    Filesize

                    112KB

                  • memory/2512-161-0x0000000000400000-0x0000000000C8A000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3008-145-0x0000000000D10000-0x00000000011B1000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3008-149-0x0000000000D10000-0x00000000011B1000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3236-41-0x0000000000400000-0x0000000000A9C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3236-58-0x0000000000400000-0x0000000000A9C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3236-43-0x0000000000400000-0x0000000000A9C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3236-44-0x0000000000400000-0x0000000000A9C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3236-45-0x0000000000400000-0x0000000000A9C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3236-46-0x0000000000400000-0x0000000000A9C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3236-54-0x0000000000400000-0x0000000000A9C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3236-56-0x0000000000400000-0x0000000000A9C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3692-590-0x0000000000F10000-0x00000000011C0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3692-589-0x0000000000F10000-0x00000000011C0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3692-853-0x0000000000F10000-0x00000000011C0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3692-785-0x0000000000F10000-0x00000000011C0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3692-591-0x0000000000F10000-0x00000000011C0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3984-162-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-42-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-2810-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-553-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-16-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-103-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-151-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-199-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-592-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-128-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-59-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-47-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-120-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-25-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-24-0x0000000000991000-0x00000000009F9000-memory.dmp

                    Filesize

                    416KB

                  • memory/3984-23-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-57-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-22-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-21-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-20-0x0000000000991000-0x00000000009F9000-memory.dmp

                    Filesize

                    416KB

                  • memory/3984-80-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3984-854-0x0000000000990000-0x0000000000CAD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5092-177-0x0000000000EF0000-0x0000000001588000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/5092-180-0x0000000000EF0000-0x0000000001588000-memory.dmp

                    Filesize

                    6.6MB