Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 12:40

General

  • Target

    9c91f50552267a3e10f17fc7787254353d236999203550048b305072d69fa1ce.exe

  • Size

    3.1MB

  • MD5

    2bdc43ff2c84acd954277d83b1cf7a3c

  • SHA1

    c02b3ebe768d69bcf564983a9cdcce17da4312e1

  • SHA256

    9c91f50552267a3e10f17fc7787254353d236999203550048b305072d69fa1ce

  • SHA512

    a65999b244b2d33c7326fcd2c918ca8240a4a309d9779b14b7a18418d8858ea8a5ebcec644b9c307326c10bfd28b034d6897e3f8281c68f17fe41bf6caa12465

  • SSDEEP

    49152:ezD5yZnL5pCDPOQaFGlXMevc8bVELBSjKyihCCLRvQh:ezD5yZnL5peUFGlXMevc8bCBSjKlRvm

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c91f50552267a3e10f17fc7787254353d236999203550048b305072d69fa1ce.exe
    "C:\Users\Admin\AppData\Local\Temp\9c91f50552267a3e10f17fc7787254353d236999203550048b305072d69fa1ce.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4412
      • C:\Users\Admin\AppData\Local\Temp\1014390001\dd935df900.exe
        "C:\Users\Admin\AppData\Local\Temp\1014390001\dd935df900.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 224
          4⤵
          • Program crash
          PID:1948
      • C:\Users\Admin\AppData\Local\Temp\1014391001\bc0bc39eb8.exe
        "C:\Users\Admin\AppData\Local\Temp\1014391001\bc0bc39eb8.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1496
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 652
          4⤵
          • Program crash
          PID:5928
      • C:\Users\Admin\AppData\Local\Temp\1014392001\09856c6a59.exe
        "C:\Users\Admin\AppData\Local\Temp\1014392001\09856c6a59.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Users\Admin\AppData\Local\Temp\1014392001\09856c6a59.exe
          "C:\Users\Admin\AppData\Local\Temp\1014392001\09856c6a59.exe"
          4⤵
          • Executes dropped EXE
          PID:4384
        • C:\Users\Admin\AppData\Local\Temp\1014392001\09856c6a59.exe
          "C:\Users\Admin\AppData\Local\Temp\1014392001\09856c6a59.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1332
      • C:\Users\Admin\AppData\Local\Temp\1014393001\10ee8c6669.exe
        "C:\Users\Admin\AppData\Local\Temp\1014393001\10ee8c6669.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4328
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3088
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2424
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5032
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5bca0d1-15b1-423c-8749-43790d7ae07e} 5032 "\\.\pipe\gecko-crash-server-pipe.5032" gpu
              6⤵
                PID:1148
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {56dffb0a-ee0b-4c13-9344-23453aab2e5e} 5032 "\\.\pipe\gecko-crash-server-pipe.5032" socket
                6⤵
                  PID:2568
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3532 -childID 1 -isForBrowser -prefsHandle 3404 -prefMapHandle 3400 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac37e830-fe9a-4eae-9296-6e9c4c8357d0} 5032 "\\.\pipe\gecko-crash-server-pipe.5032" tab
                  6⤵
                    PID:4700
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4208 -childID 2 -isForBrowser -prefsHandle 4204 -prefMapHandle 4200 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c78cc33-47af-46ff-96d2-5ecebbe7da39} 5032 "\\.\pipe\gecko-crash-server-pipe.5032" tab
                    6⤵
                      PID:1748
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4784 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4720 -prefMapHandle 4724 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c6b476b-eecd-491a-890f-582eae07344c} 5032 "\\.\pipe\gecko-crash-server-pipe.5032" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5388
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5308 -childID 3 -isForBrowser -prefsHandle 5304 -prefMapHandle 5296 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af827dfa-fc37-4109-8bfd-dd5ecc7690d7} 5032 "\\.\pipe\gecko-crash-server-pipe.5032" tab
                      6⤵
                        PID:5968
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 4 -isForBrowser -prefsHandle 5440 -prefMapHandle 5444 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cabfbcc-7c29-48a0-a94b-0338d505b81d} 5032 "\\.\pipe\gecko-crash-server-pipe.5032" tab
                        6⤵
                          PID:5984
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5636 -childID 5 -isForBrowser -prefsHandle 5716 -prefMapHandle 5712 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62e56464-6d96-4948-856f-3e13e3c71994} 5032 "\\.\pipe\gecko-crash-server-pipe.5032" tab
                          6⤵
                            PID:5996
                    • C:\Users\Admin\AppData\Local\Temp\1014394001\8df4c29d94.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014394001\8df4c29d94.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:244
                    • C:\Users\Admin\AppData\Local\Temp\1014395001\0258d5ddf3.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014395001\0258d5ddf3.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2168
                    • C:\Users\Admin\AppData\Local\Temp\1014396001\ecfd3099b6.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014396001\ecfd3099b6.exe"
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5284
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1014396001\ecfd3099b6.exe" & rd /s /q "C:\ProgramData\DB1DBAIWTRQI" & exit
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:5544
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:5732
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5284 -s 2124
                        4⤵
                        • Program crash
                        PID:5720
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2436
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1360 -ip 1360
                  1⤵
                    PID:4000
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5284 -ip 5284
                    1⤵
                      PID:5572
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1496 -ip 1496
                      1⤵
                        PID:5900
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5304
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5016

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\download[1].htm

                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                        Filesize

                        19KB

                        MD5

                        6830205dd5cead2976001ede803cab82

                        SHA1

                        a68bf33ec80ffbfd445ee084baa94dd2a8a5c9eb

                        SHA256

                        7e055460e6b36e024b730804ffecd523564779922e2821cc17eefe991a2d7c14

                        SHA512

                        648a534c9719ea2dfcf408dc32c2b54928dd7da63d5e250931a0ba5033788a957bd32fa1a1d1950f582a8b3ac8a0e9d0b678f8db540d8075799c71169ee787fe

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        3dbfc11a6ea663b57fe8a519062a8b17

                        SHA1

                        284deb23c6688bf1dcd5a7e9176d96fe34e2bfa4

                        SHA256

                        4be6c118b6f2a310e4e2125a8974f23af807cf3e891b300f7a9c50c86dc50b93

                        SHA512

                        498b00ec253378ee8a4e68f113b36adb76b8b1be3c1c6fe8420d68730e488c9ba491986f743bc8c9b1235de7d89ea0445a55d76f31c2ae10412afc7408afe602

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1014390001\dd935df900.exe

                        Filesize

                        2.5MB

                        MD5

                        2a78ce9f3872f5e591d643459cabe476

                        SHA1

                        9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                        SHA256

                        21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                        SHA512

                        03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                      • C:\Users\Admin\AppData\Local\Temp\1014391001\bc0bc39eb8.exe

                        Filesize

                        1.9MB

                        MD5

                        c270b2bd3dd5cbc4eca9a2337870d80f

                        SHA1

                        05215b2a48284f2025fd54e98ba89e60e1b825b8

                        SHA256

                        31e2255304e6a0eb615cc93c582567c46e8e0aa948eaa8bd28db603730428004

                        SHA512

                        2120b40c6cfae4e62150d726512ee940893b81963fec14d62fbe087d3baf15b97f729677a478113f3e5a6ac62b88324af95cb9d2a2ac9417c6ad1685bfee2615

                      • C:\Users\Admin\AppData\Local\Temp\1014392001\09856c6a59.exe

                        Filesize

                        710KB

                        MD5

                        28e568616a7b792cac1726deb77d9039

                        SHA1

                        39890a418fb391b823ed5084533e2e24dff021e1

                        SHA256

                        9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                        SHA512

                        85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                      • C:\Users\Admin\AppData\Local\Temp\1014393001\10ee8c6669.exe

                        Filesize

                        947KB

                        MD5

                        e2cc39ca6215b18ef34a6b7e173a20d7

                        SHA1

                        023b6599914705a1c2c903e4e6a046c2dfda4606

                        SHA256

                        3e87cde74a004b5e5f5ac8ffc94cd7183c2556081406eed8860b57e9e1b004ae

                        SHA512

                        844d39c14dcbc9ddfacac358cf75f8a96cae35c872661dea387e0ada69d0370f7d10a35bd4b748f409d5c1b8f6e7ac04d19379267dc40d845e594349c1abd547

                      • C:\Users\Admin\AppData\Local\Temp\1014394001\8df4c29d94.exe

                        Filesize

                        1.7MB

                        MD5

                        db28ec5a0b170e2b561cd296c4344953

                        SHA1

                        69c46ec05689fa271b309fa3b9e98dc9ec67d280

                        SHA256

                        1502bfbec0e7b3e3e05a49f167af636aecf827929ee040a31ab741430e376673

                        SHA512

                        17f8a0f85f4fcfa8a319337a78b30612b4066396b46d0fd0a1d7ac6d7c6b7f2d3eea2cdee4991207a8ff81bb77332c673d3d6e30604a3ffa3a80941c94e9dcc2

                      • C:\Users\Admin\AppData\Local\Temp\1014395001\0258d5ddf3.exe

                        Filesize

                        2.6MB

                        MD5

                        1761a929f2f4f4dc2881a6b206548bd4

                        SHA1

                        dc05726d27b446a1f6d3a87540e48ff0726067f4

                        SHA256

                        0f5f61116076ab39599a654bc6a1fc5ca63050365fd33dfa98d5ed8be25c8fab

                        SHA512

                        5c743b528e3f14b5e8029a194c307a0b5b84fc7fd8688ce64e63a495fab7d151a6f14c0040395533a9ce7f49a34839b7fc8ee75f7b6296da2ee4d6170ee9ac39

                      • C:\Users\Admin\AppData\Local\Temp\1014396001\ecfd3099b6.exe

                        Filesize

                        384KB

                        MD5

                        dfd5f78a711fa92337010ecc028470b4

                        SHA1

                        1a389091178f2be8ce486cd860de16263f8e902e

                        SHA256

                        da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                        SHA512

                        a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        3.1MB

                        MD5

                        2bdc43ff2c84acd954277d83b1cf7a3c

                        SHA1

                        c02b3ebe768d69bcf564983a9cdcce17da4312e1

                        SHA256

                        9c91f50552267a3e10f17fc7787254353d236999203550048b305072d69fa1ce

                        SHA512

                        a65999b244b2d33c7326fcd2c918ca8240a4a309d9779b14b7a18418d8858ea8a5ebcec644b9c307326c10bfd28b034d6897e3f8281c68f17fe41bf6caa12465

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                        Filesize

                        6KB

                        MD5

                        7618d38238d6c2a9bf592d3b098151a4

                        SHA1

                        a4bd7d876232d5018a443eebe9fbfcba9c229ca2

                        SHA256

                        c9ab7aa2aff72db064e28dfb7e13b149b281d0a19da4a71dd300f5b325d1c29c

                        SHA512

                        d8ef236636ee86b2f431377de352a3bf747809f3259de94f96c100cde868bdacfc8a77aef5403d5afccea3999686ca71bbed32698bdc8e46ab6b2a24dc852048

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                        Filesize

                        10KB

                        MD5

                        730e46714b4133270ac842c3bf19ef49

                        SHA1

                        5c96a37886fd94452ceaf373f5c004b313ee7c1d

                        SHA256

                        d97c2dc7c3fcf0e8f383a8706629e4be0e823379969fdd728a23879e937243a0

                        SHA512

                        9a8aec0f6e0bdc9a806ff388e778bad166f0bb8be704101715401f3869e022de947d9f26f1b0ca357c277b7631527233201d63f3fa926976447f2dd99f42ce45

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        59ab34940f4c02e8d6b1fb144b7b1dc2

                        SHA1

                        80be68dcd2c0b8caca07cfd0dc2822de63625fda

                        SHA256

                        c99949b77d4af271f5516006c1bf3b7b4c32fdc133d109264a9efcb79aa4eda1

                        SHA512

                        61ce99e7417498b870bc3822a932f99adfd1d5d4768891c43c812c27d78ca20ad391a7d2e91b2815e1222a8d44d2367a3d7d6c798a661e67000ded448be914c6

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        6KB

                        MD5

                        f05d80bf16a2ee6c33254f98b7a6390c

                        SHA1

                        a0d637aac6d002216d420eb63255ad08687f37c0

                        SHA256

                        46f3d295ced3f7fd3fe0ac64ae6f3fadbc3625cf7f0ddbaff32a5d4aa14fb3a1

                        SHA512

                        a12415e802c7417684782898cee0cd1a7e5dd320a1f3717fc8c3327f28236bcb8d7b39499a6e68a0e285ee99dfec6a49c019e7edd2ed5894ed95839f20d1764f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        b13e34edf650e55375997a23d12ccfca

                        SHA1

                        fbda7a37c9cff1ca1351d6e58eb95f1abc909e28

                        SHA256

                        561432b00c409b8aa54649426e9dd83f87f9b5914eb87fe2f8240441c988725c

                        SHA512

                        b682a5245acd4f7ee5fb7f5243b5828936931a73d22856a1a72c990f5795a631797c26e1db5d0052f585282a98b987c27b065e04c4af494c4ab19bb80d1cc3e6

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        25aea9821f31890b6fcdfe5468f4fa61

                        SHA1

                        085c218e9bae37f0547861496b7b72801e79d9d9

                        SHA256

                        8fa49c383ac4a020507ad63ebec9a5fdac49d13bb8e69bfe37fac92d5b9e2f87

                        SHA512

                        dc0dd4b3a9590419336b008f69010114ff606e2c95625558817c6e386861b8d8a6d06cb4521cc64390f2b02b1f73b5a368b1a95920ba6a4cb6aaa1640d8b4d6c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\54ac782f-f84b-4354-8146-a4a74b941f6c

                        Filesize

                        671B

                        MD5

                        dea7f18bb6680fe24ffb536ec0b937f1

                        SHA1

                        ee6c0f14e053cece115cf0e5dfff09b38c0fe369

                        SHA256

                        5838b969b768cf8cd286d8eeb1dfd2917b11f4ccc9bc722dd9f5729fb38ed6b7

                        SHA512

                        c694f654f253b2ad5ac7d87656cf40937f757e193763ed58caf6cc525dc1f8a1d8f1e047ffb528eb9161e32a46f900770aa4f7a1035e36ec91c8d5c71a403f63

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\5c7b38d7-fc66-4e60-a2da-fc4b554c1c3d

                        Filesize

                        26KB

                        MD5

                        6db49e60277dbd25657a57fe163e90f7

                        SHA1

                        15a4155888dbff048f6eb29a40843651f622cfc8

                        SHA256

                        6921a146643866e61475ceada86173cc19844de1362a09f1322c2d904b215f85

                        SHA512

                        4d96c8eeff75ffc60d8debc957752534477a7e342e6716373599308697f9cee4f7ea13d7771d48e996e09f86345ff2fa20e7bc3e3c94c5b59f2d412733974dc5

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\8057a263-1896-47ff-b985-727975600865

                        Filesize

                        982B

                        MD5

                        159c71d623c922791a5e652145b7cdee

                        SHA1

                        91f9598d661c5aef7c8683737b3f9d9fa2b81e22

                        SHA256

                        f5fa3952bb9c7584601872da9f689403e18f5fcb59ae7ab0d088921efc873ffa

                        SHA512

                        81e0e4b7a3e9bc019088debab861ca9d053d685276e63dd5bbe18e8589703f167bc8debabd8c2be4190b593509179ce9f5cbee91a840f7167b33ed7fdf16ff53

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                        Filesize

                        11KB

                        MD5

                        43934cb4ea59cd06f10d2a6cce5951cf

                        SHA1

                        1b093a2bb295db950a4c84144aa088bb151cd4eb

                        SHA256

                        4918af94b40ff7b7227f8164bddc37c575bb390ebafd28474bdbd8c06f55eb1c

                        SHA512

                        f06135e3e9eb14a22d5d27c36cdb7c02d88f25e10e393f85cbcbe355c3215f45e646d0d7f4b72392cb6ef344b431e6c05131aa29259ec574ae5e8aa2d8028a7b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        e94ed63074f2934d0b08ad6f0d2bfc70

                        SHA1

                        bba822bd39a06ee918c52a31cb221566f830f91c

                        SHA256

                        d98844e3e4bb927379c35095db04ca4f3de1b94f277b3822033b29f71cef8dd0

                        SHA512

                        fade48cf82f834c7193908ac6d685493425697d6681affbfdc20670ede4252897697f86d194f5cba719834e5c1c6413298822cc38d2b066e9ec41ca56a5d8cc0

                      • memory/244-139-0x0000000000B40000-0x00000000011C0000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/244-145-0x0000000000B40000-0x00000000011C0000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/1332-94-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1332-96-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1360-45-0x0000000000490000-0x0000000000590000-memory.dmp

                        Filesize

                        1024KB

                      • memory/1360-67-0x0000000000490000-0x0000000000590000-memory.dmp

                        Filesize

                        1024KB

                      • memory/1496-122-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/1496-68-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/1496-74-0x0000000010000000-0x000000001001C000-memory.dmp

                        Filesize

                        112KB

                      • memory/1496-544-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/1496-574-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/2168-514-0x00000000009A0000-0x0000000000C42000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/2168-566-0x00000000009A0000-0x0000000000C42000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/2168-562-0x00000000009A0000-0x0000000000C42000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/2168-515-0x00000000009A0000-0x0000000000C42000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/2168-513-0x00000000009A0000-0x0000000000C42000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/2436-98-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2436-101-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-48-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-47-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-3132-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-21-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-552-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-3131-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-22-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-23-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-24-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-579-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-3130-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-19-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-3129-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-3128-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-46-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-3126-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-3116-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-20-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-147-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-2595-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-1144-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4412-70-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5016-3134-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5036-1-0x00000000774D4000-0x00000000774D6000-memory.dmp

                        Filesize

                        8KB

                      • memory/5036-2-0x0000000000371000-0x00000000003D9000-memory.dmp

                        Filesize

                        416KB

                      • memory/5036-3-0x0000000000370000-0x000000000068A000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5036-4-0x0000000000370000-0x000000000068A000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5036-0-0x0000000000370000-0x000000000068A000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5036-18-0x0000000000371000-0x00000000003D9000-memory.dmp

                        Filesize

                        416KB

                      • memory/5036-17-0x0000000000370000-0x000000000068A000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5284-560-0x0000000000400000-0x000000000064B000-memory.dmp

                        Filesize

                        2.3MB

                      • memory/5304-3118-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5304-3120-0x00000000001C0000-0x00000000004DA000-memory.dmp

                        Filesize

                        3.1MB