Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-11-2024 11:21

General

  • Target

    6fb7e5fa427f097ab1afda5d53a4ee8df777b48cfae38bfdf9cfee27095ff13d.exe

  • Size

    3.0MB

  • MD5

    2174acf9c60b405c237a7dfe41739ac3

  • SHA1

    b15b5ff9bc81f1e72d8f89ac5b1985133a958fcf

  • SHA256

    6fb7e5fa427f097ab1afda5d53a4ee8df777b48cfae38bfdf9cfee27095ff13d

  • SHA512

    4e8719c242bb771ecf772aa69133efe62ce3a06ef62102fd19bee42ddd3aa6db34c78519034a1ac9eb15be0d604356c331f8006bd87ce8951984d7d660cab366

  • SSDEEP

    49152:QyxWoZZr1+9n1BxOVRz0VTok/i4ZMuzA0SJkCysiXO9/C:9h+9n1XOVReT7/i4vkysi

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb7e5fa427f097ab1afda5d53a4ee8df777b48cfae38bfdf9cfee27095ff13d.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb7e5fa427f097ab1afda5d53a4ee8df777b48cfae38bfdf9cfee27095ff13d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\1003847001\e3e121c912.exe
        "C:\Users\Admin\AppData\Local\Temp\1003847001\e3e121c912.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1984
      • C:\Users\Admin\AppData\Local\Temp\1003848001\85044e7725.exe
        "C:\Users\Admin\AppData\Local\Temp\1003848001\85044e7725.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2956
      • C:\Users\Admin\AppData\Local\Temp\1003849001\21fc4ed8f1.exe
        "C:\Users\Admin\AppData\Local\Temp\1003849001\21fc4ed8f1.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:308
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2064
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2024
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2504
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:916
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1012
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
            PID:2912
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:1616
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1616.0.524509742\1567490014" -parentBuildID 20221007134813 -prefsHandle 1228 -prefMapHandle 1220 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {61dcec95-67bf-4f97-a6bc-607f5cf7b112} 1616 "\\.\pipe\gecko-crash-server-pipe.1616" 1312 120db158 gpu
                6⤵
                  PID:3036
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1616.1.392577970\281536188" -parentBuildID 20221007134813 -prefsHandle 1496 -prefMapHandle 1492 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {615bd4c6-2c82-45ae-8f9b-0fa5e9c2c241} 1616 "\\.\pipe\gecko-crash-server-pipe.1616" 1508 e71b58 socket
                  6⤵
                    PID:2300
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1616.2.466265557\809404757" -childID 1 -isForBrowser -prefsHandle 2088 -prefMapHandle 2084 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3ac367e-3cb5-4420-8e6d-238c5e728e4f} 1616 "\\.\pipe\gecko-crash-server-pipe.1616" 2100 1205c658 tab
                    6⤵
                      PID:1440
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1616.3.2108176418\387655181" -childID 2 -isForBrowser -prefsHandle 2916 -prefMapHandle 2912 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4753d26c-7365-4236-98da-d4f89f595aae} 1616 "\\.\pipe\gecko-crash-server-pipe.1616" 2928 e64858 tab
                      6⤵
                        PID:1984
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1616.4.76762104\1034767099" -childID 3 -isForBrowser -prefsHandle 3692 -prefMapHandle 3688 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e65e11f-028d-4f70-948f-2034831993b3} 1616 "\\.\pipe\gecko-crash-server-pipe.1616" 3704 21059558 tab
                        6⤵
                          PID:1068
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1616.5.1662419359\1171285908" -childID 4 -isForBrowser -prefsHandle 3824 -prefMapHandle 3828 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ea72e30-640c-432e-9c90-de451b4551f5} 1616 "\\.\pipe\gecko-crash-server-pipe.1616" 3816 1ecc5858 tab
                          6⤵
                            PID:1564
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1616.6.1881273185\251682677" -childID 5 -isForBrowser -prefsHandle 3976 -prefMapHandle 3980 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e7e42fb-9829-4838-b6a5-bf0b6c02e510} 1616 "\\.\pipe\gecko-crash-server-pipe.1616" 3964 2105b358 tab
                            6⤵
                              PID:1032
                      • C:\Users\Admin\AppData\Local\Temp\1003850001\293846925f.exe
                        "C:\Users\Admin\AppData\Local\Temp\1003850001\293846925f.exe"
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1028

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o97f221x.default-release\activity-stream.discovery_stream.json.tmp

                    Filesize

                    23KB

                    MD5

                    4cdd19868761e0cc163638270bc1aad3

                    SHA1

                    0f9fb13e9e4bc8e7804770c18b40e50936d26566

                    SHA256

                    d619e7c363b3143fb7d66542d30cd94779dc2dc64dc7a566a371dd8cd08ae637

                    SHA512

                    eddc7bf04dfca421e7797913758305e0294250828eb0ee1e84f83ca3a21d6730a75ce24c1cc77a68260770a349ce1b433b9d606ad379188774ca7b7986563b61

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o97f221x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    13KB

                    MD5

                    f99b4984bd93547ff4ab09d35b9ed6d5

                    SHA1

                    73bf4d313cb094bb6ead04460da9547106794007

                    SHA256

                    402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                    SHA512

                    cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                  • C:\Users\Admin\AppData\Local\Temp\1003847001\e3e121c912.exe

                    Filesize

                    2.8MB

                    MD5

                    f6cb46eeac599e54145db7a23b42e37b

                    SHA1

                    c3f17c94ff984a16f004fe189453bb440e820871

                    SHA256

                    452826189c7f784bb806478d6b711eb78d7e1e2a778dce6e3344b81f1a90bf90

                    SHA512

                    ca21a6d56c478dad206474a9e58da1c1dad41ac1012f57d68a19fc1c7e872da5815660bf8aa61cafe17378efe30212f621e7237c2d2b454d0654dd2ae231c56a

                  • C:\Users\Admin\AppData\Local\Temp\1003848001\85044e7725.exe

                    Filesize

                    2.1MB

                    MD5

                    aa473419a0e86c945a4133671f8ad079

                    SHA1

                    d822d7b7a15d9f92cfd69411442f813943883680

                    SHA256

                    d2ef46d8d3180fae721ff93b49f9ac75e44817f17dcd23ceeebbcbff2d6fa1fd

                    SHA512

                    db24d8961bc02421b6891d58b07a49ec9cddf6cc50662c2d3515b0d27c91080fb8aaba9cff56662547c50ed54b4a76ce0f6ff76265b2c2bd027dc6117e91e893

                  • C:\Users\Admin\AppData\Local\Temp\1003849001\21fc4ed8f1.exe

                    Filesize

                    898KB

                    MD5

                    84400353b12797cfdc7e58ea699aafce

                    SHA1

                    886632628e0008e312bd8dec55ab4a16a11fa362

                    SHA256

                    7dce969c4e2d4243318cee6c0b114da727ce8910fd46e834cd4de44706d4c3bb

                    SHA512

                    7d1e28b434ad6ace1482430a449b1e2185c0e2c71daea305f521b551245b43a93baac19c3474fb82073117841655460e469404ac13d93352987452b14f4a584b

                  • C:\Users\Admin\AppData\Local\Temp\1003850001\293846925f.exe

                    Filesize

                    2.7MB

                    MD5

                    079964b03747dfffe361be2f0de3cfde

                    SHA1

                    6354b5a9cf36750484eceba6ed783b6f60a0e812

                    SHA256

                    f586665dd507457221fb4f9f83ec00afb0637d5422509dc965605c1ba900bd24

                    SHA512

                    6ba54ff140e05a159d41ab7348549b25e4e5cd0d149817593241f980a9a574dad831252adde967d0a1ab7305a20a96cfff953fa2d4d38eab3ba511abbca771d2

                  • C:\Users\Admin\AppData\Local\Temp\Cab8B51.tmp

                    Filesize

                    70KB

                    MD5

                    49aebf8cbd62d92ac215b2923fb1b9f5

                    SHA1

                    1723be06719828dda65ad804298d0431f6aff976

                    SHA256

                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                    SHA512

                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                  • C:\Users\Admin\AppData\Local\Temp\Tar8B73.tmp

                    Filesize

                    181KB

                    MD5

                    4ea6026cf93ec6338144661bf1202cd1

                    SHA1

                    a1dec9044f750ad887935a01430bf49322fbdcb7

                    SHA256

                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                    SHA512

                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    2KB

                    MD5

                    a3a40889ea1b17ebf865591fd69cdcf1

                    SHA1

                    3c4b91d61a6ac9c6e599925fa7f8b12a21f3d0d4

                    SHA256

                    3233395ad7a602f037582421e4e6615b153134b9e571127ff184ca495483292e

                    SHA512

                    5729784ab1c848574239636f4653db2b7e08444a48bfcc97b272b8f35b6a251eb60e12951c667f7aaf68c1ed3bc8cd54d04ed15a37ae0b17fe588923528d1e08

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\pending_pings\6d72d97b-5cac-40cc-8c4a-4944ab0a479a

                    Filesize

                    11KB

                    MD5

                    e0e02952a7c61cc4e5cc3c4cd1f56354

                    SHA1

                    a99bb21e9e10bcd9edbbf7d7a4d903b288e026b7

                    SHA256

                    900cf163de63244cdddf641b84ba09d385b073a56ad5a46c84755b3321833df5

                    SHA512

                    2a89c9f43dc8bebdcbf4807c5fe7101d33cde42adf2d4ae73e07efa3e9d134a7c6f7178b57a7758574e511ae5fbb535d14db96da8d853d89a9dadf4921742bfa

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\pending_pings\93932760-2095-4825-8eee-6bfea70241fd

                    Filesize

                    745B

                    MD5

                    4a659326c5105326a4d85c63ca4dc865

                    SHA1

                    92316f71fb85dd94df95fe0c9d129ffcf9aa8d1e

                    SHA256

                    330c830c81d42d2b50cf2292391c78bd3d6b5f9089ed11cb1ad7a25f1d242f71

                    SHA512

                    7657b46a5d9e2b916eeea5980e9f8b26ecb32b08368c247e7bf527816ffdb689e63d1ee4836089ff71db964d6928cf921040c0981653fb75215dc91249705de0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    c6436633897caf6d50c8600c34b8ae89

                    SHA1

                    51315050661af6056df4a763d439c479823d6b52

                    SHA256

                    14d15772e5e0f95e56c95912bdac2ed783e1806ee93a65b2a89f31e628e4db8b

                    SHA512

                    10b09763c68d356ba527c7dbb3199ca67d479bd33c3c2da031c552a3acf706a535b1523c5d6460b2fdbfcd62007d8f15a57f2aa011992ea299f259a82e90cccf

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                    Filesize

                    7KB

                    MD5

                    4523454dc4cc54e7e794447178fd4e39

                    SHA1

                    4269a89cebcf8d184e9231d785323f76fae7736f

                    SHA256

                    bbaf3654617c684454904ce94656c89729f3387685a5e4536a8f75c85e8db6bd

                    SHA512

                    49a7ace4bd6a34390e0d58bf04ed955cdaa9ea0594ac8e24c71d6ed6efddedd9f7a4ec84a3de59afc69ff46d4395ed1eaaa90ad5f939b5d45eb56e7b484e530b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                    Filesize

                    7KB

                    MD5

                    6ef9a62fb424c15db6626183310e8d03

                    SHA1

                    c65e4bad329553cef2c3dc05b4f366aa91a861e6

                    SHA256

                    b185c44cd6f7bd49f9bf1175171fc99017d3882e97418e6f938841c2cb7976f1

                    SHA512

                    537ee7861df2dd0ed5566ca38f7837352965aad9e2662172ffc279bc4721b3858eabcfe8261d107f364dbc787ba334f591cc996b6b9668f5bee4d362bdfc040b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs.js

                    Filesize

                    6KB

                    MD5

                    d59fd456d467c6ae8c7f468e3adbf725

                    SHA1

                    a76e499f478945324a098bbc644e45dc6d54dade

                    SHA256

                    ce26fe1b8432c4cfd260bf250b58ec8d72c0ebae80295b953ecea8e4e55a0341

                    SHA512

                    47f62c37bfda6d5ac3d4429d973955da15153fe1c4dee9511b8a85951ab941c9ce4927fe40caa1f812fab6dc0671c81d826ef4e6cf33f1d8a460f5ceddfaae4f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    4KB

                    MD5

                    d910eb0797ab4625947e0f9c761b515e

                    SHA1

                    b342f21d4bace0bb33ebc4e26713f63e1be13ba4

                    SHA256

                    372c209b6f98542fee46e7ff6f980dbd287755ea18c8430eec5304344ffda79a

                    SHA512

                    949c12432b23d710a407775d607c8f3e4fd9ed2b3cf989c7de415e931942d652a1ae8b11963f24b43a3208b79512061e2a1a43fc42ebfb6d2eea11a764630c90

                  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.0MB

                    MD5

                    2174acf9c60b405c237a7dfe41739ac3

                    SHA1

                    b15b5ff9bc81f1e72d8f89ac5b1985133a958fcf

                    SHA256

                    6fb7e5fa427f097ab1afda5d53a4ee8df777b48cfae38bfdf9cfee27095ff13d

                    SHA512

                    4e8719c242bb771ecf772aa69133efe62ce3a06ef62102fd19bee42ddd3aa6db34c78519034a1ac9eb15be0d604356c331f8006bd87ce8951984d7d660cab366

                  • memory/1028-255-0x00000000000F0000-0x00000000003A2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1028-300-0x00000000000F0000-0x00000000003A2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1028-309-0x00000000000F0000-0x00000000003A2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1028-224-0x00000000000F0000-0x00000000003A2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1028-256-0x00000000000F0000-0x00000000003A2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1984-42-0x0000000000060000-0x0000000000369000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/1984-82-0x0000000000060000-0x0000000000369000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/1984-46-0x0000000000060000-0x0000000000369000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/2748-15-0x0000000006D80000-0x0000000007090000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2748-14-0x0000000000C30000-0x0000000000F40000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2748-0-0x0000000000C30000-0x0000000000F40000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2748-18-0x0000000000C31000-0x0000000000C99000-memory.dmp

                    Filesize

                    416KB

                  • memory/2748-4-0x0000000000C30000-0x0000000000F40000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2748-3-0x0000000000C30000-0x0000000000F40000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2748-2-0x0000000000C31000-0x0000000000C99000-memory.dmp

                    Filesize

                    416KB

                  • memory/2748-1-0x00000000770B0000-0x00000000770B2000-memory.dmp

                    Filesize

                    8KB

                  • memory/2956-104-0x0000000000D90000-0x00000000014CC000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/2956-103-0x0000000000D90000-0x00000000014CC000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/3048-41-0x0000000006050000-0x0000000006359000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/3048-17-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-222-0x0000000006670000-0x0000000006922000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3048-20-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-292-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-299-0x0000000006670000-0x0000000006922000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3048-23-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-229-0x0000000006670000-0x0000000006DAC000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/3048-313-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-40-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-19-0x0000000000241000-0x00000000002A9000-memory.dmp

                    Filesize

                    416KB

                  • memory/3048-43-0x0000000006050000-0x0000000006359000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/3048-47-0x0000000000241000-0x00000000002A9000-memory.dmp

                    Filesize

                    416KB

                  • memory/3048-120-0x0000000006050000-0x0000000006359000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/3048-354-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-21-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-119-0x0000000006050000-0x0000000006359000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/3048-45-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-101-0x0000000006670000-0x0000000006DAC000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/3048-102-0x0000000006670000-0x0000000006DAC000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/3048-94-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-83-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-403-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-404-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-405-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-416-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-417-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-418-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-419-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-420-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-421-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3048-427-0x0000000000240000-0x0000000000550000-memory.dmp

                    Filesize

                    3.1MB