Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 09:31

General

  • Target

    5f9e40725563f5d19fe7e06ede1e717ac26a7105c3533b7404fb8611e11847d4.exe

  • Size

    3.1MB

  • MD5

    f6e2b6d16fd443be0ac4367ed066962d

  • SHA1

    c6458aeb577c363fb56889ed6116c4f50126b8f9

  • SHA256

    5f9e40725563f5d19fe7e06ede1e717ac26a7105c3533b7404fb8611e11847d4

  • SHA512

    d76ecf20f6e04e2cea5acd5b910d1d75d180f3623cf2625b228854657a71e60c84d14fe95a16c6a6b6736c2bb0afd119361f0c6cf06da7a576713546feb7b79a

  • SSDEEP

    49152:9eIzmBZQjkH2h8bdKv0O0lO3dZRRojD3x9+d2736VFQC+j34k:sZQjkH2ubJO0l6dLqD3md27x6

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://ratiomun.cyou/api

https://drive-connect.cyou/api

Extracted

Family

lumma

C2

https://covery-mover.biz/api

https://drive-connect.cyou/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f9e40725563f5d19fe7e06ede1e717ac26a7105c3533b7404fb8611e11847d4.exe
    "C:\Users\Admin\AppData\Local\Temp\5f9e40725563f5d19fe7e06ede1e717ac26a7105c3533b7404fb8611e11847d4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Users\Admin\AppData\Local\Temp\1014337001\c2f4e9a80a.exe
        "C:\Users\Admin\AppData\Local\Temp\1014337001\c2f4e9a80a.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2568
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3524
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3836
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3320
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1500
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1084
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3172
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {83250fc5-9fa2-4d66-b0c5-5d26391bcbd6} 3172 "\\.\pipe\gecko-crash-server-pipe.3172" gpu
              6⤵
                PID:2688
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2388 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e23801f-4425-466d-928c-82292407c0be} 3172 "\\.\pipe\gecko-crash-server-pipe.3172" socket
                6⤵
                  PID:2164
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3492 -childID 1 -isForBrowser -prefsHandle 3108 -prefMapHandle 3320 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d84131dd-5309-4009-9f58-a5eae0717a16} 3172 "\\.\pipe\gecko-crash-server-pipe.3172" tab
                  6⤵
                    PID:3220
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4060 -childID 2 -isForBrowser -prefsHandle 4052 -prefMapHandle 4048 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c860928-3d60-4865-aa60-701fa6cb0b28} 3172 "\\.\pipe\gecko-crash-server-pipe.3172" tab
                    6⤵
                      PID:3988
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2876 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4684 -prefMapHandle 4676 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {735d5ea9-d1bf-4437-9267-5d1f234230a8} 3172 "\\.\pipe\gecko-crash-server-pipe.3172" utility
                      6⤵
                      • Checks processor information in registry
                      PID:2000
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -childID 3 -isForBrowser -prefsHandle 5624 -prefMapHandle 5608 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a281e986-caf9-4a88-98fc-a52124f2f2cb} 3172 "\\.\pipe\gecko-crash-server-pipe.3172" tab
                      6⤵
                        PID:2800
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5812 -childID 4 -isForBrowser -prefsHandle 5548 -prefMapHandle 5608 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {973e22ec-e85b-402b-be9e-2159c7c7eb68} 3172 "\\.\pipe\gecko-crash-server-pipe.3172" tab
                        6⤵
                          PID:2292
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5972 -childID 5 -isForBrowser -prefsHandle 5892 -prefMapHandle 5900 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b262f09c-9e53-467f-aef9-5ff53fbdb843} 3172 "\\.\pipe\gecko-crash-server-pipe.3172" tab
                          6⤵
                            PID:1328
                    • C:\Users\Admin\AppData\Local\Temp\1014338001\e3319d073c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014338001\e3319d073c.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:912
                    • C:\Users\Admin\AppData\Local\Temp\1014339001\0766009c0e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014339001\0766009c0e.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4416
                    • C:\Users\Admin\AppData\Local\Temp\1014340001\2592bbb2a8.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014340001\2592bbb2a8.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5072
                    • C:\Users\Admin\AppData\Local\Temp\1014341001\c92bc012b5.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014341001\c92bc012b5.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5604
                    • C:\Users\Admin\AppData\Local\Temp\1014342001\8681e124aa.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014342001\8681e124aa.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4796
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 640
                        4⤵
                        • Program crash
                        PID:5464
                    • C:\Users\Admin\AppData\Local\Temp\1014343001\fb9f70a120.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014343001\fb9f70a120.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:5388
                      • C:\Users\Admin\AppData\Local\Temp\1014343001\fb9f70a120.exe
                        "C:\Users\Admin\AppData\Local\Temp\1014343001\fb9f70a120.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:2700
                      • C:\Users\Admin\AppData\Local\Temp\1014343001\fb9f70a120.exe
                        "C:\Users\Admin\AppData\Local\Temp\1014343001\fb9f70a120.exe"
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1780
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3620
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4796 -ip 4796
                  1⤵
                    PID:5548
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4968
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5272

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\download[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                    Filesize

                    22KB

                    MD5

                    3caba7990bb703e16f793f84eb1a441c

                    SHA1

                    f489c420b6db83c6f5c112a40179c0dacce526c5

                    SHA256

                    f2ac75b42ff82224de6de4f31f53d1311b41bed5c112e6bc89a6536d5dcede74

                    SHA512

                    a52cc65700f8ade4d1345680d7646c80d74f23e7bec8ed9b02370b3126e5b40190a71eb328b7d6a9d194809b33c2fb9ff9468af9b498be0812452ad8184e5bc5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    45222a6b047359796f89b259b9abac28

                    SHA1

                    fb3bb9be506a97d26d81c46c446b0127c65c70b8

                    SHA256

                    b8b1415039beb0ccf42199fb9e1a0a05bae085754d1d89b64b68a9e498eebcda

                    SHA512

                    9f991b3041a9a8e9e7025ac114e5046a8c88fe23fdf1068965c6a1a6ac2c938d5e5cc9711a6f02d3931d1ed9ab6362a2d936f27a37fb75df4fc54189b45d6c8f

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1014337001\c2f4e9a80a.exe

                    Filesize

                    949KB

                    MD5

                    0f47fcde37bf99983f14b406fe58f131

                    SHA1

                    6f6ba643fa07d97be4c0a1c5250dff3a6b67a0ff

                    SHA256

                    e93220353bc583c6c042a2bd0f3b404a77da4b5d1781051bef8132e22abc12c2

                    SHA512

                    ddf01c9bb332edee6c3cd4c803ac48ae388389b5ed9e7e294664f4a4b12f823d86099cb831745d6bea8f562c7a59d61e59ff78870d2eedd64f549c48fb345aa4

                  • C:\Users\Admin\AppData\Local\Temp\1014338001\e3319d073c.exe

                    Filesize

                    1.7MB

                    MD5

                    6731bd7e893f440a5f73edfd40b73112

                    SHA1

                    8e396ca101830e0116881c8d8c81c6d5e7918afe

                    SHA256

                    599399619509681016345f5e4e50f6edd38a70496201d1a9fbfe5c53d7f4690b

                    SHA512

                    d0247ad0a1392a9b622d08e22feee7d79854c8f1492f0b4d5d5e669f7efce409e3a3961f8229ebb40aca97ed6e36066b40393b3e9cb78d7356d34d530c125110

                  • C:\Users\Admin\AppData\Local\Temp\1014339001\0766009c0e.exe

                    Filesize

                    2.7MB

                    MD5

                    9aa3e28acbd0b5a2e045a6d513c93b6b

                    SHA1

                    9381e49745b0e1c2fab053f8d4d2a59bc61988f1

                    SHA256

                    2f1568be0dd8f9a154b003441a09464578fc012d81f60faab98f8ba9c1913898

                    SHA512

                    994aacaaafb7a60400aa05ad2524eac325b50b46109a75a71e2907e0dc08b5147ad7f63d308c72b92dc70d232335134815b461b00c18c722a365e6e0f8491471

                  • C:\Users\Admin\AppData\Local\Temp\1014340001\2592bbb2a8.exe

                    Filesize

                    2.5MB

                    MD5

                    2a78ce9f3872f5e591d643459cabe476

                    SHA1

                    9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                    SHA256

                    21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                    SHA512

                    03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                  • C:\Users\Admin\AppData\Local\Temp\1014341001\c92bc012b5.exe

                    Filesize

                    1.8MB

                    MD5

                    9d09272ac982d62d77946b1f957b6112

                    SHA1

                    f431d0c1aeed11eaa7a51d97a1a00e0c1f0530c2

                    SHA256

                    33b1f3d3f016753911b3e9efeb89ad133c855cd6e4850c0b43b1842ee90ad7fc

                    SHA512

                    33c1299c43775a31f27dd2b9747734efc8825b74f8237b489d334126917d0202a3477b4677ea674237a65ba475faac4a24b3a5e6b568d3e1eca9367b34767f4d

                  • C:\Users\Admin\AppData\Local\Temp\1014342001\8681e124aa.exe

                    Filesize

                    1.8MB

                    MD5

                    e72fd16086a8ecf58337b89509435373

                    SHA1

                    8352b01f92cdfa8e5c932513e2ef6363a6a5871c

                    SHA256

                    1e76927aa56820767353dd841c3f309f91eb10decead250755a984791efad821

                    SHA512

                    3cb26d20b5138ebcdef1adaea9b8fa0bfc7b56862c3ac5b7500a419a6836e3e2656aab697f6459131b0d8672123411dc60d1e15d7c745aa881580ec5c6d3c841

                  • C:\Users\Admin\AppData\Local\Temp\1014343001\fb9f70a120.exe

                    Filesize

                    710KB

                    MD5

                    28e568616a7b792cac1726deb77d9039

                    SHA1

                    39890a418fb391b823ed5084533e2e24dff021e1

                    SHA256

                    9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                    SHA512

                    85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.1MB

                    MD5

                    f6e2b6d16fd443be0ac4367ed066962d

                    SHA1

                    c6458aeb577c363fb56889ed6116c4f50126b8f9

                    SHA256

                    5f9e40725563f5d19fe7e06ede1e717ac26a7105c3533b7404fb8611e11847d4

                    SHA512

                    d76ecf20f6e04e2cea5acd5b910d1d75d180f3623cf2625b228854657a71e60c84d14fe95a16c6a6b6736c2bb0afd119361f0c6cf06da7a576713546feb7b79a

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                    Filesize

                    18KB

                    MD5

                    2f89eb087a96f1add27646b112e8fa80

                    SHA1

                    f8d9f0b3a0849a2c8dbf3e43d4d211350f6fc7f2

                    SHA256

                    ef21aba2ff9e63fc2fe5b04dee2310ef46d94db8ed5a3f798728426542ec3204

                    SHA512

                    413623b5f408d1ed526974129de16974220a26f46aa07f44ab49ebd06870dd4fd2e4f2bf95c2b00d001758c0613f36c45fa1f947473f91160e2726e6be84a5a5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    ac0e31f24f8d010432941714ec1fe41d

                    SHA1

                    a3bbfa2c2ea0102ee3d5f966e91cc0f8f3e66484

                    SHA256

                    db5b29038e85cb7eb557321f227cc702698325e2d7a2e155f844e7d7ba3b1028

                    SHA512

                    1bcef0ef733ea2baeb3cba228e751b7fe4469c327548336b006f6626709a5e306c6b2f01c2e0f9eea01d191530cdf1b936cf10f1837dcc73ac181f2cc0041158

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                    Filesize

                    13KB

                    MD5

                    9c3139cc723ba046ed44b90225f70980

                    SHA1

                    62bfb4cb85ecef3ef36d33ff976f32bacaa85158

                    SHA256

                    8fc96616f8177f3970ef93bedfd7b481b657d3ffea1bb01307934c7be8805d34

                    SHA512

                    a77ddaee19ade0c5b8aa93c98b67ee451a54d02a686a74652396d7ba2efa2343cc622bb4348bfe5b323a52e5354bb8bba01b223b03d7bbd219e1749801badbe2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    b844d9bab87bb43357b32e636f97d1cb

                    SHA1

                    d12f326c1d17c89e123ad496584d23c74c8b15a8

                    SHA256

                    3275433116a733a310dff26cad744b98b6c513ed4b45d6c8ecf6592983bc5774

                    SHA512

                    9b34133658a6487c5d63f9759ef0bcf65fa0418ee2872c9b1bd19b174e716d38008f25949ea5341fe805fbd9d0cbaeaa6adc4467c6fc3592497c744d9e893117

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    5db9aa2e18d3c8166634b48df7d6cc50

                    SHA1

                    2d1aafb32644e5503fdc0acf23f6c271b9bfbdc4

                    SHA256

                    4f8fbd41067cf96b49887056a1ab31c8fd5f83fa27266fe067aba5c654afb47e

                    SHA512

                    28c9a85111135aeb3648143f264b70494ddac1a5791a829e4426017d67aa695b76e8b522b9a0f197d51efd08552df8516d9fe1c57ebdfbd3d59a0b999ec8dadc

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    570e662f23a8b9e60f87a56875d92b71

                    SHA1

                    3101f56a5a7cb56cf0442035f54ea129c00ec3ec

                    SHA256

                    c21fe2f1f9aca11dcce8f25b05914d13441166b3a764f23fe9454d3f29f1dbf5

                    SHA512

                    cf100c18ab436018986aa3570ef5c31c8030f89ef8eb0241beb0364b0abbdf70ff0a1ff17f9f55fac2674a57f66c72b21bb5b9f34cefa15afad6e185e644205f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\2c337d79-a71e-4a27-b193-f089c964e74b

                    Filesize

                    982B

                    MD5

                    f417b078acfc79c754dc86bbdaeec99e

                    SHA1

                    c50c50f8dcb6af66cfe617d87e614d835600cd99

                    SHA256

                    84a6d7837f4a2ca78caaf1c754603bbe5cd12683d6d0b63f33ef5e3b06ce64c6

                    SHA512

                    f6f643504a4d4796c1f43d0285b86c88c7dd3406e6dd938abcc9b0e7301e54ca900c09b3bf79d80f3cb2647249150f35de9a5e9812c0f4d38a573f1b3edfb94c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\7b83ceb6-743b-4078-a089-abfd45a2ae2d

                    Filesize

                    24KB

                    MD5

                    58a4eca4c9307da3a8c7817d0d06c06b

                    SHA1

                    a33f8d995cd19b4435444b55afc2c49384d7cf91

                    SHA256

                    89bcac1deb8ad8cde5dfea214a26bc2f41b40b51f79cee1ef283a63530f01d25

                    SHA512

                    162731d1f5c5e00b8670654011fdc9a9da81e8b9687e32e7f9fd381f390f52f85a64e8b791dfd53bddbd926bcac4879766af14c2b81f6dbb9c7282b94b23ab1d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\80460b36-3b52-48db-9bcc-24be0d96c8cc

                    Filesize

                    671B

                    MD5

                    a09ffc2dd73f91fd36c7dff36a7a3d82

                    SHA1

                    991f230cd76c57adb4a6c09b6150308a3799cb51

                    SHA256

                    1c8f601f349e6c2f69c6eb4f4f3c28cbbf5d692c7066456e61f3325fb9576237

                    SHA512

                    9b0b4fd825aa72c4fc4627e40fed7591e385fc3f6bfff0e7c9d3d3f9f00887c635ba2ddff48927326b58801205ff8a8acbba39ed6b85dcbc9601b2ac4a49a1fa

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                    Filesize

                    11KB

                    MD5

                    673be55dfc33df7487495fc410f6aa8c

                    SHA1

                    4868ad694020d2c36b091f8fc947469cc160e3c7

                    SHA256

                    186c5028c31dea590d04b8735106be2fdb0e5649b7e58e545dfc4db893039c6e

                    SHA512

                    310ee4f9b36cb1cc74a7331d0cce6361cf17622aa3882e3437992490d72a95e0d6c989b20a4a7192386d4b4d51827f9a956fafe35df2139ecd926345fa269270

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    815142509a6f43b72e0fd8986c15a593

                    SHA1

                    6a53810628f3aece30833d9265405cf22f893cec

                    SHA256

                    f1867520df92fa45029e7d0f50511d399ca3ab5bd3ecfb2ff6aef364295490aa

                    SHA512

                    d7d122399fd4af7f3ee239c20267a87c29caa3ed83730e5f42025f830b9130a72688b847c23b55cbcb038d49d815a2fc3f46679ac277e2c3dbd116874acb7cd4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                    Filesize

                    11KB

                    MD5

                    15304f790715a2beef7de428ef3f5742

                    SHA1

                    7c8a085b7c8c5919524869b3a83a8a6cfc2ff435

                    SHA256

                    93840374cbab53a4d47393a70689222393452cbc7f1d325f692572f683fed890

                    SHA512

                    51bbd58cfb470b36450f087085c7cb19e27ed8f1f4a75be9ea83e3d5b0eadd35926e04f6b20a15d0ce0eb471697acbe43cb3e0013e5d3440d3af8007d8969312

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    1.9MB

                    MD5

                    6bd308a3c7aac3c95dd11f3029982deb

                    SHA1

                    e6fb0050a899d3e2dadd4c9f015a56853dd9c8c7

                    SHA256

                    b13611f09c300d4f840d53146c8ebfa1dec6c05c9adf236dea3f0ebda40164e4

                    SHA512

                    08d3f7dea5d825674f7efdebc6b5a738afe1c7fb7294479b4a5275b95c81a43f6d073b1c02fa159044809773f540b03a02a7e3648183abb1b25fab2e94777b6f

                  • memory/912-351-0x0000000000B10000-0x00000000011A0000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/912-70-0x0000000000B10000-0x00000000011A0000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/1780-720-0x0000000000400000-0x0000000000457000-memory.dmp

                    Filesize

                    348KB

                  • memory/1780-722-0x0000000000400000-0x0000000000457000-memory.dmp

                    Filesize

                    348KB

                  • memory/3084-19-0x0000000000E01000-0x0000000000E69000-memory.dmp

                    Filesize

                    416KB

                  • memory/3084-18-0x0000000000E00000-0x0000000001119000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3084-4-0x0000000000E00000-0x0000000001119000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3084-3-0x0000000000E00000-0x0000000001119000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3084-2-0x0000000000E01000-0x0000000000E69000-memory.dmp

                    Filesize

                    416KB

                  • memory/3084-0-0x0000000000E00000-0x0000000001119000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3084-1-0x0000000077754000-0x0000000077756000-memory.dmp

                    Filesize

                    8KB

                  • memory/3620-46-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3620-48-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4416-497-0x0000000000570000-0x0000000000828000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4416-492-0x0000000000570000-0x0000000000828000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4416-449-0x0000000000570000-0x0000000000828000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4416-448-0x0000000000570000-0x0000000000828000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4416-447-0x0000000000570000-0x0000000000828000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4796-717-0x0000000010000000-0x000000001001C000-memory.dmp

                    Filesize

                    112KB

                  • memory/4796-2996-0x0000000000400000-0x0000000000C5C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/4796-2987-0x0000000000400000-0x0000000000C5C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/4796-1958-0x0000000000400000-0x0000000000C5C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/4796-523-0x0000000000400000-0x0000000000C5C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/4796-1028-0x0000000000400000-0x0000000000C5C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/4796-1008-0x0000000000400000-0x0000000000C5C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/4844-21-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-3008-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-42-0x0000000000371000-0x00000000003D9000-memory.dmp

                    Filesize

                    416KB

                  • memory/4844-22-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-43-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-1007-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-45-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-450-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-20-0x0000000000371000-0x00000000003D9000-memory.dmp

                    Filesize

                    416KB

                  • memory/4844-3024-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-1957-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-16-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-2986-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-3014-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-522-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-3011-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-3010-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-3003-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-3007-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-23-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4844-3009-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4968-3002-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4968-3001-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5072-1769-0x0000000000950000-0x00000000009A7000-memory.dmp

                    Filesize

                    348KB

                  • memory/5272-3013-0x0000000000370000-0x0000000000689000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5604-499-0x0000000000210000-0x00000000006AA000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5604-493-0x0000000000210000-0x00000000006AA000-memory.dmp

                    Filesize

                    4.6MB