Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 03:08

General

  • Target

    ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe

  • Size

    1.8MB

  • MD5

    e9032bd6b7f9a11522cedfca03475bd2

  • SHA1

    c40aaa57ea60cf8e59eab614e9964e8b918da330

  • SHA256

    ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7

  • SHA512

    cd09ea873547c8481efe93b1c22d51c40ab29469d5184a56632b61811c596a5d042349c56473da86066b18c4068dc75cf2a1d3941ee0833f0b51115808f5fbd1

  • SSDEEP

    49152:a6FQLJIs5Yt1UfEjICgpaQ3/v+GHRRM3l:hqL0TSv+GxE

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe
    "C:\Users\Admin\AppData\Local\Temp\ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\1008335001\2683af18a1.exe
        "C:\Users\Admin\AppData\Local\Temp\1008335001\2683af18a1.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2856
      • C:\Users\Admin\AppData\Local\Temp\1008336001\bf0145dde6.exe
        "C:\Users\Admin\AppData\Local\Temp\1008336001\bf0145dde6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1712
      • C:\Users\Admin\AppData\Local\Temp\1008337001\d10a9b99fa.exe
        "C:\Users\Admin\AppData\Local\Temp\1008337001\d10a9b99fa.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1656
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:784
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:692
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1504
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1684
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3064.0.1725086665\778016066" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {808c90a8-cdb2-4973-914d-5acf36b7739c} 3064 "\\.\pipe\gecko-crash-server-pipe.3064" 1312 49bdf58 gpu
              6⤵
                PID:1168
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3064.1.1895928172\1273965178" -parentBuildID 20221007134813 -prefsHandle 1520 -prefMapHandle 1516 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {149fe2e4-f86b-4897-953b-d73bd72e307b} 3064 "\\.\pipe\gecko-crash-server-pipe.3064" 1532 e73b58 socket
                6⤵
                  PID:2328
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3064.2.2135580113\688841363" -childID 1 -isForBrowser -prefsHandle 2104 -prefMapHandle 2100 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9ecca9d-3871-4c50-9a2a-1c884d1dd2a8} 3064 "\\.\pipe\gecko-crash-server-pipe.3064" 2116 19ac5158 tab
                  6⤵
                    PID:2396
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3064.3.1861416362\1580288892" -childID 2 -isForBrowser -prefsHandle 2780 -prefMapHandle 2776 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {05b1aedb-4267-4374-bcba-287d4cbc86c7} 3064 "\\.\pipe\gecko-crash-server-pipe.3064" 2792 1ab94f58 tab
                    6⤵
                      PID:840
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3064.4.838416946\3077848" -childID 3 -isForBrowser -prefsHandle 3752 -prefMapHandle 3748 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9560a59a-bffe-447f-bcaf-9fe6766eabe4} 3064 "\\.\pipe\gecko-crash-server-pipe.3064" 3772 1d3b9958 tab
                      6⤵
                        PID:2448
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3064.5.2127534070\1138063506" -childID 4 -isForBrowser -prefsHandle 3880 -prefMapHandle 3884 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {09a3f112-f22f-414e-8f7e-4e819a43d504} 3064 "\\.\pipe\gecko-crash-server-pipe.3064" 3868 1d3b8d58 tab
                        6⤵
                          PID:2576
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3064.6.1364774395\2082712339" -childID 5 -isForBrowser -prefsHandle 4008 -prefMapHandle 4012 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a19e6548-4c74-40c8-9661-88a652377d3a} 3064 "\\.\pipe\gecko-crash-server-pipe.3064" 3996 1e2a2e58 tab
                          6⤵
                            PID:1656
                    • C:\Users\Admin\AppData\Local\Temp\1008338001\a20690500d.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008338001\a20690500d.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2596

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  32KB

                  MD5

                  7a7757ac5c4b1fb853963cb65bc979ba

                  SHA1

                  b31a176ce5cf2448d1d84fe1760f9994e5916e90

                  SHA256

                  674aa71108e96c6bd3dc6e056e5a3342a5398966cf3a297a4d6aaef1ea8fafd4

                  SHA512

                  ff46f3e666019d190f7f6da1860d5a31395ecfc58b9ccfb7ef2a89f1cbff503cb589ba30a739f8ee3aa3b2074d3b2abc63faa65641ec44e01ea6dc0662579123

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1008335001\2683af18a1.exe

                  Filesize

                  1.8MB

                  MD5

                  3fd8fbf9d0d8926b7accf16c4926e8d5

                  SHA1

                  ee55c5ca14d44195cc01a8096a34d7a65f99e48f

                  SHA256

                  2b479995dd51e8fe91a803ad304efe336588ca5ef5cd43f87cecb04af9bd7358

                  SHA512

                  da0ecc60bb83d69bf71b7cb2fb3844369fecbcb21ef7eee98aea37f6dfe68899782c98eff90fab85338240c2b1c0ea6aacadb22c732bc5fe20a9589f600284d4

                • C:\Users\Admin\AppData\Local\Temp\1008336001\bf0145dde6.exe

                  Filesize

                  1.7MB

                  MD5

                  dfb6af33800aab569fd4dd7a73da61b5

                  SHA1

                  8d3e452a836ea93963fa01e4c74a4be70709cf2a

                  SHA256

                  20144301e57eefe989e898adb603a138cd92badd5c238236d21028f99ee99780

                  SHA512

                  9774a70182d8133e5241984aee29a55f673c447ad71507f8915c3e7b63fb2a2ee7fe47c2289e51501a2aaf17fa84a4e973c01e2a94701a725163b90cd43c1440

                • C:\Users\Admin\AppData\Local\Temp\1008337001\d10a9b99fa.exe

                  Filesize

                  900KB

                  MD5

                  8eb4ec0df45ae7c7fba0f660615f7bf5

                  SHA1

                  d4442af8c569012800bbfdf22b9885cb1073c496

                  SHA256

                  e5fca9f7d4e548dcefb305cca3a69ead145c2917e56e2016099eeaba2117ff32

                  SHA512

                  ba9d7444295c9277c628447b8ac5d05c1993f12ada11af1c5583ef5ba7d6231048a2a984a6c74597010db61dc520065be6831df3bbf56622de90c4df9dbb860e

                • C:\Users\Admin\AppData\Local\Temp\1008338001\a20690500d.exe

                  Filesize

                  2.7MB

                  MD5

                  f415a54b4baeea41fbfcd1bc42be393a

                  SHA1

                  fb3a6737319bba6bad65963f37b2ddaaae91c7ae

                  SHA256

                  7174a7e1e24698f51fb1d56c57f187d2e3fd659eae980a8b335090db8c6f5683

                  SHA512

                  68172bc005ca512aad5868cea5659ecffcd2992d1185e7d5811ed95315a33d5fb12b87d203bd95fda7457e577dc1933d2b425a925f051d6e26fba9752f41c609

                • C:\Users\Admin\AppData\Local\Temp\CabDBC1.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\TarDC21.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  5ead5d8369ff7dcfd166b51f15b37795

                  SHA1

                  00e625e9f3b5713a816393160c6d8a8240bdaeb9

                  SHA256

                  f0b16dcd10c09a51b32f831e01dff717cb378b6afd83de0c1b1c9f952e0dbf2e

                  SHA512

                  47a521054ac7e0380a655937754d04fc60befa68d4584432964f9f62edbbf09a2121d31c38cff040b3b5e9e135ca541e4b0eca805d7cb713e58b6f6c69abd8a5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\cdad65f4-3240-42e2-a61d-655811985a7a

                  Filesize

                  733B

                  MD5

                  7741e7ff64a7ddfdf8120e60c5dd654a

                  SHA1

                  9c17b6e0b75189b5c6c13e47da595a4693919e4d

                  SHA256

                  a353a901377d63acc7f5018a8eb5ced59f080469d129ac65adbb6cee26dcb284

                  SHA512

                  1b077ba805a8afd7db22744c93724836df4daacccb607d97094b90c160cc2bb89180e3de4219ee1e7346937d7a316ef880dedfee6b6d46e808f992e296828941

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  d265f8d7b0f86b93f4da470ee84ce585

                  SHA1

                  906b56ee5a5bac28bfd44a5dd0575929fd460275

                  SHA256

                  8f6f6dd86bc651794d0ac32588d0b152cc7fdb0343a0ee108b5660849ef9ce69

                  SHA512

                  3af3a848d64d0a9ededc07cb5a26200846ce5c929c7b81fcf12bfc920eff1c466270057e4e464f1f307d85bea82b641f04d7c3509fc431253a85fd1509ea6a54

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  48aef00c3bee95b3a1edb4a732ad84ba

                  SHA1

                  c231ede6bbd774551f2031fd9959db16ffba4b7a

                  SHA256

                  dc86c55d41b25d2f8841ba910b55ee40828b6f530310cbfb35c40d55d19ed801

                  SHA512

                  04d068fcc2a50eaf68cfff386fa73d4150a5225f8645cc1400907d679dabfd243799644387bf4360d16526f93aff347438f7c0a126a1f71fb1c0f6ed64c3bcba

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  0a0cea4ee4f074a2a44f122d58877f93

                  SHA1

                  5ce7118f370da24aae80bdf2c399cd351332fe60

                  SHA256

                  37884a14755c260ff44cd2228d6b898f9d8f89354c75e91be548ccaa04726f6b

                  SHA512

                  3e21dfba33fe5a7dce2867332917ed9fed8d9009614f423ba9081b2ba27dc462cddbfece1aeef0dbbdc0151c8fb4865038d980d6387fad3ca111ad02c9e660e3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  100d8cdd7af3b5d54664d1ad6777b43c

                  SHA1

                  1c218a939fe8262d57109d5435e17ef607416d3f

                  SHA256

                  e489204d6493bddc3f8747b153361b1d5350a278ee623098671c103c75713d3e

                  SHA512

                  978cbbdcf66f424f6842165fd8c713b9259bf59917f7cb73503393d36e39641018a43dc13d07b51c48e584c99847c21f249fc22b189efb48ea20dd6644a40647

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  e9032bd6b7f9a11522cedfca03475bd2

                  SHA1

                  c40aaa57ea60cf8e59eab614e9964e8b918da330

                  SHA256

                  ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7

                  SHA512

                  cd09ea873547c8481efe93b1c22d51c40ab29469d5184a56632b61811c596a5d042349c56473da86066b18c4068dc75cf2a1d3941ee0833f0b51115808f5fbd1

                • memory/1712-99-0x00000000009C0000-0x0000000001065000-memory.dmp

                  Filesize

                  6.6MB

                • memory/1712-96-0x00000000009C0000-0x0000000001065000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2596-130-0x00000000002A0000-0x0000000000558000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2596-131-0x00000000002A0000-0x0000000000558000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2596-280-0x00000000002A0000-0x0000000000558000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2596-277-0x00000000002A0000-0x0000000000558000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2596-132-0x00000000002A0000-0x0000000000558000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2792-22-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-347-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-43-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-129-0x00000000062B0000-0x0000000006568000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2792-398-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-128-0x00000000060C0000-0x0000000006765000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2792-95-0x00000000060C0000-0x0000000006765000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2792-45-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-42-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-39-0x00000000062B0000-0x000000000674F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2792-397-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-38-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-24-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-270-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-276-0x00000000062B0000-0x0000000006568000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2792-97-0x00000000062B0000-0x000000000674F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2792-396-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-395-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-44-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-393-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-287-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-18-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-394-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-21-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-382-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-381-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-380-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2792-114-0x0000000000A70000-0x0000000000F31000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2856-81-0x0000000000F40000-0x00000000013DF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2856-40-0x0000000000F40000-0x00000000013DF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3012-3-0x0000000000BC0000-0x0000000001081000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3012-2-0x0000000000BC1000-0x0000000000BEF000-memory.dmp

                  Filesize

                  184KB

                • memory/3012-1-0x0000000077DD0000-0x0000000077DD2000-memory.dmp

                  Filesize

                  8KB

                • memory/3012-5-0x0000000000BC0000-0x0000000001081000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3012-4-0x0000000000BC0000-0x0000000001081000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3012-6-0x0000000000BC0000-0x0000000001081000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3012-11-0x0000000000BC0000-0x0000000001081000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3012-20-0x0000000000BC0000-0x0000000001081000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3012-17-0x0000000006B40000-0x0000000007001000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3012-0-0x0000000000BC0000-0x0000000001081000-memory.dmp

                  Filesize

                  4.8MB