Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-11-2024 01:18

General

  • Target

    6ba6889dcad2b8b67e6537fadf2d1caf.exe

  • Size

    3.0MB

  • MD5

    6ba6889dcad2b8b67e6537fadf2d1caf

  • SHA1

    dd7454c2cc363201aae0677c13d88d8d54f9fad7

  • SHA256

    e986cb9fe1972e182d40c74084694aeb72c2433ff71e5cf68d3041c87c0c6718

  • SHA512

    370f785122116f3ca20cb74f2c817bbd3759e6c736bdc6fb70bd3d28b90bc8e6724382a665757725f9f6f601916dee9983508aa1d5c7de7289ca4219756e5a7b

  • SSDEEP

    49152:H8Y1PJvw2/9uj9yNUn38dUZQGyEvbaysjN:H8Ybw2/9ujAmMfEm

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ba6889dcad2b8b67e6537fadf2d1caf.exe
    "C:\Users\Admin\AppData\Local\Temp\6ba6889dcad2b8b67e6537fadf2d1caf.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Users\Admin\AppData\Local\Temp\1003984001\8992479627.exe
        "C:\Users\Admin\AppData\Local\Temp\1003984001\8992479627.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2184
      • C:\Users\Admin\AppData\Local\Temp\1003985001\983b092950.exe
        "C:\Users\Admin\AppData\Local\Temp\1003985001\983b092950.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2468
      • C:\Users\Admin\AppData\Local\Temp\1003986001\8ac62b78cf.exe
        "C:\Users\Admin\AppData\Local\Temp\1003986001\8ac62b78cf.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:340
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1564
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1108
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:616
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:328
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2988
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2988.0.1154431998\1647783942" -parentBuildID 20221007134813 -prefsHandle 1192 -prefMapHandle 1092 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e6fc8a9-c85c-4410-8c4c-29df0bfa59b4} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" 1304 fed6358 gpu
              6⤵
                PID:2696
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2988.1.799934268\1137997188" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1468 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {74484084-35c2-4356-8cdb-1cdab6f3e84d} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" 1512 43eca58 socket
                6⤵
                  PID:2916
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2988.2.2106393282\1361244616" -childID 1 -isForBrowser -prefsHandle 2056 -prefMapHandle 2052 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bd3c77d-86d6-4859-b6f8-e6c5f6863ff1} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" 2068 fe65b58 tab
                  6⤵
                    PID:2708
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2988.3.338044890\471304989" -childID 2 -isForBrowser -prefsHandle 2936 -prefMapHandle 2932 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {25a6c3b2-9a3e-401f-b955-0a161ff5456e} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" 2948 1e109b58 tab
                    6⤵
                      PID:524
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2988.4.1101864061\893782333" -childID 3 -isForBrowser -prefsHandle 3748 -prefMapHandle 3744 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {424ceb64-6768-4ffb-940a-656297d78fa4} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" 3768 20810058 tab
                      6⤵
                        PID:2724
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2988.5.703781444\1393958208" -childID 4 -isForBrowser -prefsHandle 3848 -prefMapHandle 3864 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f69555d-5c77-4c54-8443-22bdacaa58e1} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" 3852 19bfd958 tab
                        6⤵
                          PID:332
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2988.6.1215195207\1167879389" -childID 5 -isForBrowser -prefsHandle 3976 -prefMapHandle 3980 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90a1d351-b4aa-4972-adef-ab0cb7f7ed88} 2988 "\\.\pipe\gecko-crash-server-pipe.2988" 3964 20811558 tab
                          6⤵
                            PID:2044
                    • C:\Users\Admin\AppData\Local\Temp\1003987001\2204a7b514.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003987001\2204a7b514.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1620

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  28KB

                  MD5

                  8c27ce716822ff715a2774cff6cba1c7

                  SHA1

                  402b0046ab6ee6757a9e5f07d4747aee7bc35298

                  SHA256

                  f9fd0e6ac856486d6fcad59a57a495a459fdbc2e71ce4aaaf162ec2ea23c515e

                  SHA512

                  4d518cdb8a8d61a382a1387954f047598e34a4caa03a619edd543cad2e3c1d22c73f2b2a30b271719a64519cc5d95080b426ad863410f33d0e7d7bc6db6a6171

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1003984001\8992479627.exe

                  Filesize

                  2.8MB

                  MD5

                  e46d1a9ed64ee30e413ab4bad803377b

                  SHA1

                  1d58d1c85bf9b48ab0dc3e15d870faa4f366f02e

                  SHA256

                  ef0e71b134812a02664c73afcb8c36323d9619e924ca83c2cdb4e21a650279b3

                  SHA512

                  fdd92d2d07c04eefd8e9031300681f894d71318c55974fc8761539ada8b96ef528259204eef360e53d56442bb4dc8c49b97aaeb32d7b4102c32863bfbe6e0dac

                • C:\Users\Admin\AppData\Local\Temp\1003985001\983b092950.exe

                  Filesize

                  2.0MB

                  MD5

                  240f8d86f2944d328bb9114faba27da6

                  SHA1

                  69aa2bb22773ff4ed93f0124fd5d3b6954399b70

                  SHA256

                  156eba27915138b3b70cf72a6d478696b6bf2047f18e633cea27b5f499c96b12

                  SHA512

                  55dd2d2d2445baf7d19a6b1d296e02789a0f263dd78f1e58715ffe8801320ba54b0559f4f59597498ad876a1bdf0537c3f73616e8ca64dd4b6a99882d40c8835

                • C:\Users\Admin\AppData\Local\Temp\1003986001\8ac62b78cf.exe

                  Filesize

                  898KB

                  MD5

                  9b115bf4d4011015e00b3997587fbb86

                  SHA1

                  f9923d44a10b3883f229056861b5d61112c7cd4d

                  SHA256

                  c78cb74098375ca46f7b2ef17b469990fe38e3970efd00043bf11c6fc5899c73

                  SHA512

                  d7c774668d59fe172158807e2f968bead666c469f51056f850b8b62d010a15e83e5ce253b30cff26474d37dbc6d2afdde138a594f904682a2c5ae5e86b1b3c99

                • C:\Users\Admin\AppData\Local\Temp\1003987001\2204a7b514.exe

                  Filesize

                  2.6MB

                  MD5

                  8e5640a17c14c2b2e39df7edf47dfc80

                  SHA1

                  e4bd1cf4379e33bcd2bab916186fbee650e93656

                  SHA256

                  5d2c47086a72c3aff69bcc2987ee2868118083021d1cf51c142a7b1a2bc3bd7e

                  SHA512

                  ebb8ab45b84a5aea0f39dd0b5934dfc333f7b4e47faeb7c4f3b72af8c69278f80a203a5f87dcb4aedc613f1f05fec8a3e89b3b51a6c8ad911d4a64ecd46d9af0

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  e624fde92d8d4c6dfcb29180b5fe7fb4

                  SHA1

                  7984883153c841aea21bd8e8cbdf0b9d5ddd59b0

                  SHA256

                  560e01c3163e27cb39529cf990e99dffc965dd6ebda6cb28463dd8f360b35e5c

                  SHA512

                  6101f5cfbfb227da8d8284c51077f1a09cb37c53b3927bd402d2fdd6630cbbe1e3212603214e043c6c851f003771636493ec852c93c695acfd324af085a90dbb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\4af1ef1a-0773-4857-93b1-4307fc5c3042

                  Filesize

                  733B

                  MD5

                  4653b41d5cf37e4cedeb1197c893d2ae

                  SHA1

                  e4346601a1e63a69dbfda7fee7a368ad6532dcfd

                  SHA256

                  576708d2b7083f7b8ec852aff08c6e9a05baeedef5f227046fb255882e0c555e

                  SHA512

                  02bccec88629a6a8322f0c1349f7ec64027698c750178205f2c3d8ac41eebf19237006e2114b633b93c12af38912eb2908546692dfdead908d3a6587ed38bf1f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  8138e835129470282cbc9fd54a686fbe

                  SHA1

                  aaf049b9276700505a1499cded103158194f0560

                  SHA256

                  ad8399d00762324869816a9f0d8da9bae31e1bd51d19d42a3496d664b4321775

                  SHA512

                  253a7917f98b51d21c033ee9f85a7405d0117af55223576a5d49c7c26e0ef52fbcdc3b7e85854f3175c36ef0e4fb0af3acd126016f3d1afb54837a422d50868a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  29ea0901b3be3d11978b7346702800bc

                  SHA1

                  bbb7debb6ded7461452903d6bf3db788ed30bb85

                  SHA256

                  50118a0f24b36db0dd6169e4eddefd84e3a628cf23b17aa4ccc1fcf7618060b6

                  SHA512

                  8cbcfdebacfa15cffadcdda2b9e17b37a8c26e5bc926889727b94375ccae4359bf3a0b9e7fcc2d21d6426bfbc93ed9ed05e86521e9a9d0f320509e8387a88d3b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  b282e06ce7d5ac297e2c56c1d045e25b

                  SHA1

                  84912df2c32c0a788e29e8312b1472270589a254

                  SHA256

                  a0d40181ce105930823d831597f1d271ae25eaca840e6f0391ab2c52ac59e5a2

                  SHA512

                  88e1ed98d2fb98bccfd401df914c645dd56b3cc6d77a2167ee096c2b9b727816aef20cd9e41b057dc2f239b7971e81b55088e3b6dba54502249b39a524f8d0e7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  463145fc78b1b6cff47c28bc1bcfa3c6

                  SHA1

                  3ea3830a37cad3f5f2d2bbd2d85a438b19386056

                  SHA256

                  d1f3df41a5b2176a35709fdd8ca4f713b4f96a24c5e8e0f7d918fc124e6c6179

                  SHA512

                  cefac67a7d6d21f3685005a74c5d44dfeb4a6aa119c18bf2a751fc3cf9f091b46fa8c0bdfb39ba15e21da0778f749998790e34e84dd4eac591f759d79b7e2638

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  881075e6884fdbc02607a1d102a5c9ce

                  SHA1

                  ff990c016fc039be251790dbf62ceba5e298db36

                  SHA256

                  9fb8da9f123f34055e7d708bdf7c703e028b2c2d647496a3c6186bf3ea7ffc47

                  SHA512

                  16aa6fe3f3bf53d8f08875023cf2ab226b317ff1b12a1840d67e920c497a77af6c05c41d3b044c820a77815025fa19857d19a3e86ba1952990eb1ef2e363402c

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.0MB

                  MD5

                  6ba6889dcad2b8b67e6537fadf2d1caf

                  SHA1

                  dd7454c2cc363201aae0677c13d88d8d54f9fad7

                  SHA256

                  e986cb9fe1972e182d40c74084694aeb72c2433ff71e5cf68d3041c87c0c6718

                  SHA512

                  370f785122116f3ca20cb74f2c817bbd3759e6c736bdc6fb70bd3d28b90bc8e6724382a665757725f9f6f601916dee9983508aa1d5c7de7289ca4219756e5a7b

                • memory/1620-243-0x0000000000C80000-0x0000000000F2C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1620-267-0x0000000000C80000-0x0000000000F2C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1620-262-0x0000000000C80000-0x0000000000F2C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1620-242-0x0000000000C80000-0x0000000000F2C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1620-237-0x0000000000C80000-0x0000000000F2C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2184-49-0x0000000000050000-0x0000000000351000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2184-44-0x0000000000050000-0x0000000000351000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2468-69-0x00000000013E0000-0x0000000001B0D000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2468-71-0x00000000013E0000-0x0000000001B0D000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2484-20-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-50-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-381-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-95-0x0000000006910000-0x000000000703D000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2484-375-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-47-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-218-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-374-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-45-0x00000000013E1000-0x0000000001449000-memory.dmp

                  Filesize

                  416KB

                • memory/2484-373-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-236-0x0000000006910000-0x0000000006BBC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2484-22-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-70-0x00000000062F0000-0x00000000065F1000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-253-0x0000000006910000-0x0000000006BBC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2484-260-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-68-0x0000000006910000-0x000000000703D000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2484-66-0x0000000006910000-0x000000000703D000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2484-46-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-274-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-372-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-371-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-370-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-39-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-359-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-40-0x00000000062F0000-0x00000000065F1000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-41-0x00000000062F0000-0x00000000065F1000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-19-0x00000000013E1000-0x0000000001449000-memory.dmp

                  Filesize

                  416KB

                • memory/2484-43-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-17-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-23-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-357-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2484-358-0x00000000013E0000-0x00000000016E7000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2676-1-0x0000000077C40000-0x0000000077C42000-memory.dmp

                  Filesize

                  8KB

                • memory/2676-0-0x0000000001040000-0x0000000001347000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2676-2-0x0000000001041000-0x00000000010A9000-memory.dmp

                  Filesize

                  416KB

                • memory/2676-3-0x0000000001040000-0x0000000001347000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2676-18-0x0000000001041000-0x00000000010A9000-memory.dmp

                  Filesize

                  416KB

                • memory/2676-5-0x0000000001040000-0x0000000001347000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2676-13-0x0000000001040000-0x0000000001347000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2676-15-0x0000000001040000-0x0000000001347000-memory.dmp

                  Filesize

                  3.0MB