Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 03:16

General

  • Target

    ff7b32c4800fb94bfd1cd6b2380b85009a9655a4f7018d117e3285f9d5b2986f.exe

  • Size

    1.8MB

  • MD5

    60f886c3617266309ac54c0775b86a1e

  • SHA1

    41f813ff0d3455bd4edc34770c6b96066a35ad8c

  • SHA256

    ff7b32c4800fb94bfd1cd6b2380b85009a9655a4f7018d117e3285f9d5b2986f

  • SHA512

    658b6db64dc96a1212fec4bda02beaeb0a41a29c5fb89a854a15999ba0e632754a9fa5ab647084dec78b6d757318d6a7917c19e7e3ef1cc66789d02e6bf4e097

  • SSDEEP

    49152:bqzY90Y24zHWuK0C7RmyKQ1LpxWST1EUtdIrXd4BjjI:OqCUC7Rv7sSWUnIrtmfI

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff7b32c4800fb94bfd1cd6b2380b85009a9655a4f7018d117e3285f9d5b2986f.exe
    "C:\Users\Admin\AppData\Local\Temp\ff7b32c4800fb94bfd1cd6b2380b85009a9655a4f7018d117e3285f9d5b2986f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Local\Temp\1008335001\1a7b1b9c18.exe
        "C:\Users\Admin\AppData\Local\Temp\1008335001\1a7b1b9c18.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1040
      • C:\Users\Admin\AppData\Local\Temp\1008336001\ad23a34f54.exe
        "C:\Users\Admin\AppData\Local\Temp\1008336001\ad23a34f54.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2968
      • C:\Users\Admin\AppData\Local\Temp\1008337001\7d78082205.exe
        "C:\Users\Admin\AppData\Local\Temp\1008337001\7d78082205.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2288
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2292
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2220
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2332
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1296
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1240
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2404.0.2105110558\1552325755" -parentBuildID 20221007134813 -prefsHandle 1260 -prefMapHandle 1168 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4940273-1c99-4299-96ff-b8299d845319} 2404 "\\.\pipe\gecko-crash-server-pipe.2404" 1364 101d6758 gpu
              6⤵
                PID:2528
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2404.1.451437781\838201153" -parentBuildID 20221007134813 -prefsHandle 1524 -prefMapHandle 1520 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ee19294-13b4-4d69-ae25-49967519f925} 2404 "\\.\pipe\gecko-crash-server-pipe.2404" 1548 44eb558 socket
                6⤵
                  PID:2712
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2404.2.965588656\217141119" -childID 1 -isForBrowser -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 600 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f359eef-e10f-4601-b8bd-0948d29b2593} 2404 "\\.\pipe\gecko-crash-server-pipe.2404" 2148 1a2ab058 tab
                  6⤵
                    PID:2476
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2404.3.1410995133\856213758" -childID 2 -isForBrowser -prefsHandle 2700 -prefMapHandle 2696 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 600 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3b40000-a7ef-4f81-a4ef-5aea35235760} 2404 "\\.\pipe\gecko-crash-server-pipe.2404" 2716 e5d258 tab
                    6⤵
                      PID:2564
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2404.4.1009136235\852229509" -childID 3 -isForBrowser -prefsHandle 4008 -prefMapHandle 4004 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 600 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1662255-09e9-4d1c-a323-3c8d0f2cd913} 2404 "\\.\pipe\gecko-crash-server-pipe.2404" 4020 20d1ce58 tab
                      6⤵
                        PID:3000
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2404.5.568056404\1300747856" -childID 4 -isForBrowser -prefsHandle 4104 -prefMapHandle 4108 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 600 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {50377a25-0f7e-4cf0-87a8-ec3e90f7d5e4} 2404 "\\.\pipe\gecko-crash-server-pipe.2404" 4088 2082aa58 tab
                        6⤵
                          PID:1284
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2404.6.102547231\905608746" -childID 5 -isForBrowser -prefsHandle 4264 -prefMapHandle 4268 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 600 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {633629a3-d030-4d30-ba4d-bbf7ef6828d3} 2404 "\\.\pipe\gecko-crash-server-pipe.2404" 4252 2082b058 tab
                          6⤵
                            PID:964
                    • C:\Users\Admin\AppData\Local\Temp\1008338001\2c57604f3d.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008338001\2c57604f3d.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1068

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  32KB

                  MD5

                  a2e86a9b9ab1d43a67c2a266e7f541b7

                  SHA1

                  0a9f473a83f761d8ed0ad84388420aae6d943d26

                  SHA256

                  ec54e7d92a2df613b7b249a7cbb2057c09b3189f137dcdf9af25bd5bdc8ad707

                  SHA512

                  71bc1ddba5398c109a09e78e6c82277d63fb50e788af865c5caba198552fe654a33e0a1aae4ae1d0c378df0ece0ae693f91b2454cd9e4ca5a097ca095f482ded

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1008335001\1a7b1b9c18.exe

                  Filesize

                  1.8MB

                  MD5

                  3fd8fbf9d0d8926b7accf16c4926e8d5

                  SHA1

                  ee55c5ca14d44195cc01a8096a34d7a65f99e48f

                  SHA256

                  2b479995dd51e8fe91a803ad304efe336588ca5ef5cd43f87cecb04af9bd7358

                  SHA512

                  da0ecc60bb83d69bf71b7cb2fb3844369fecbcb21ef7eee98aea37f6dfe68899782c98eff90fab85338240c2b1c0ea6aacadb22c732bc5fe20a9589f600284d4

                • C:\Users\Admin\AppData\Local\Temp\1008336001\ad23a34f54.exe

                  Filesize

                  1.7MB

                  MD5

                  dfb6af33800aab569fd4dd7a73da61b5

                  SHA1

                  8d3e452a836ea93963fa01e4c74a4be70709cf2a

                  SHA256

                  20144301e57eefe989e898adb603a138cd92badd5c238236d21028f99ee99780

                  SHA512

                  9774a70182d8133e5241984aee29a55f673c447ad71507f8915c3e7b63fb2a2ee7fe47c2289e51501a2aaf17fa84a4e973c01e2a94701a725163b90cd43c1440

                • C:\Users\Admin\AppData\Local\Temp\1008337001\7d78082205.exe

                  Filesize

                  900KB

                  MD5

                  8eb4ec0df45ae7c7fba0f660615f7bf5

                  SHA1

                  d4442af8c569012800bbfdf22b9885cb1073c496

                  SHA256

                  e5fca9f7d4e548dcefb305cca3a69ead145c2917e56e2016099eeaba2117ff32

                  SHA512

                  ba9d7444295c9277c628447b8ac5d05c1993f12ada11af1c5583ef5ba7d6231048a2a984a6c74597010db61dc520065be6831df3bbf56622de90c4df9dbb860e

                • C:\Users\Admin\AppData\Local\Temp\1008338001\2c57604f3d.exe

                  Filesize

                  2.7MB

                  MD5

                  f415a54b4baeea41fbfcd1bc42be393a

                  SHA1

                  fb3a6737319bba6bad65963f37b2ddaaae91c7ae

                  SHA256

                  7174a7e1e24698f51fb1d56c57f187d2e3fd659eae980a8b335090db8c6f5683

                  SHA512

                  68172bc005ca512aad5868cea5659ecffcd2992d1185e7d5811ed95315a33d5fb12b87d203bd95fda7457e577dc1933d2b425a925f051d6e26fba9752f41c609

                • C:\Users\Admin\AppData\Local\Temp\CabDDD3.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\TarDE43.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  ca9393d37d4b70b45987b10484da2fba

                  SHA1

                  2dbdca964988c4786bfc6a869a7860e2c452842d

                  SHA256

                  c1acfccf76ddc459fad722b0d9e151e2d6e56f806938ac081de0b73ef9e2bef3

                  SHA512

                  2ad0e40a4af4079ce1f3e0a81749aa34816659ea5c68d7e43116fe5341641cd7d8a0a231c60f57bbbb45fc457d2951b4a3ebd0ec7c84efe5a2b3266a83946c36

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\03b8fd98-d621-4f39-a466-b7eada6463d0

                  Filesize

                  733B

                  MD5

                  3b2404807eb5318cdf66125e1459860c

                  SHA1

                  bbfdde453cb5d4c71b253597c21ebe03a1f847b7

                  SHA256

                  12fe0f654be76fd2f302b7f111e445e5183b289be68f7b198859ef6933732ec9

                  SHA512

                  98b0cef35e3c259ed3349485c7587b879acb7d30444b7537dd598a5e3e2b0c3e90b2f5a8453c917b0a406c08fab7607e86d2e2f583b6e2bc41df597258b3d794

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  789a57fa90274dc1704ee2ba15e5ae6b

                  SHA1

                  9159e9e5debd8c408335fe1bd4a56d47b0fd8bb2

                  SHA256

                  ca0e666ca47e9b81b29d0086d1a93b4d52fd40c0118a719728e44848b0a78559

                  SHA512

                  33c784f7426dba82643d64aaf208a4efa18ac4cba3f4323b996dee2efa74617e9149c4fde1c63456f3b5e1804147eec67b832ce0b3b8429f06f3989fed4f9608

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  2c1f3d502cbd6ca3a6db451bd3d39739

                  SHA1

                  73623b23b2af1656fc1413f57c8a78cc77d3ec30

                  SHA256

                  b04d48cdc7abf88bfff21b8a92348719205ea3bcd8119e9777b1d3527ca87705

                  SHA512

                  a3a86b7b1450fc05cad979835aab5081c2c8e75baae4cc3bf05be92595534ce7035dba269a29ae4a0fcefe1566f284730319cde22299179809aa4c4c3a32d8e2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  79378231963902696abcd42ccf7467f5

                  SHA1

                  aa659ac08d29ac33b87482cec2d12fed53ffeb49

                  SHA256

                  ac51747800395973d70fc13b3e9d4c8b629d9dfa3d7dc141827038ee6184d580

                  SHA512

                  0b4c84aaea4efe940b041eeb44714e1db46dfed1c315312c871aeb32e0e07b9cd6b833a068275ab69b590b1813782ee79911af36ce171a7c730a8e4421076bff

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  983696226928643f04b1672759851ce2

                  SHA1

                  0ab5f56445e3435c01c0d792d1760c7c7829fa44

                  SHA256

                  9fc8a6b4985f3d1aaddbec325086dfb1825cc9f34aba07a99dbaf3abae79265a

                  SHA512

                  8b98354b39aecbbd93b6735ee270808acb101c8fa6e46e45ad0d50df0764e607dfd58c6144fcf2c818f4e6610585afda7b52dfb451fbe80c2d5443f4a2bc8f27

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  44ebe0e760046a930bb1785dfd967f62

                  SHA1

                  aa7de3d1f5e9fd3c95c7de1f9c55b63774d5794a

                  SHA256

                  e96319170fe743b838e0c4cc03666b36f58eab1d8f3ce5d63d9c5d5f2a513d87

                  SHA512

                  bfb7e6462cd9d09c9830d5f1e4d4a12f301021235330131cd7326290e32854af05caa9f7120184678ae039e72d08e549741251a33bc9460948eb2efab9839d16

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  0584fa52a0ba3f20c45d1eabf82a1be0

                  SHA1

                  b78423b9dde01c545d3da94b871265005c13c856

                  SHA256

                  d42b41a7f66fb56294218c566a6077276d4bfbfa251cf9d6a0244dd8fc12f3ea

                  SHA512

                  7ba0e21d1258965e3bc60efafebdefda9ab6765028a318b0de223e37ed4fc5f4c3096bdaf91b631d760f9cb1d7cb94c039d43527fad572a230c339ce95152a22

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  60f886c3617266309ac54c0775b86a1e

                  SHA1

                  41f813ff0d3455bd4edc34770c6b96066a35ad8c

                  SHA256

                  ff7b32c4800fb94bfd1cd6b2380b85009a9655a4f7018d117e3285f9d5b2986f

                  SHA512

                  658b6db64dc96a1212fec4bda02beaeb0a41a29c5fb89a854a15999ba0e632754a9fa5ab647084dec78b6d757318d6a7917c19e7e3ef1cc66789d02e6bf4e097

                • memory/1040-93-0x00000000013B0000-0x000000000184F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1040-40-0x00000000013B0000-0x000000000184F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1068-302-0x00000000002F0000-0x00000000005A8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1068-234-0x00000000002F0000-0x00000000005A8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1068-235-0x00000000002F0000-0x00000000005A8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1068-297-0x00000000002F0000-0x00000000005A8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1068-211-0x00000000002F0000-0x00000000005A8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1984-15-0x0000000007010000-0x00000000074BF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1984-2-0x0000000001011000-0x000000000103F000-memory.dmp

                  Filesize

                  184KB

                • memory/1984-3-0x0000000001010000-0x00000000014BF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1984-1-0x0000000077B90000-0x0000000077B92000-memory.dmp

                  Filesize

                  8KB

                • memory/1984-4-0x0000000001010000-0x00000000014BF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1984-16-0x0000000001010000-0x00000000014BF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1984-5-0x0000000001010000-0x00000000014BF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1984-0-0x0000000001010000-0x00000000014BF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-38-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-23-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-289-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-210-0x00000000069C0000-0x0000000007065000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2752-207-0x00000000069C0000-0x0000000006C78000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2752-115-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-308-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-102-0x00000000069C0000-0x0000000006E5F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2752-406-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-405-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-56-0x00000000069C0000-0x0000000007065000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2752-39-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-37-0x00000000069C0000-0x0000000006E5F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2752-288-0x00000000069C0000-0x0000000006C78000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2752-22-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-19-0x00000000009B1000-0x00000000009DF000-memory.dmp

                  Filesize

                  184KB

                • memory/2752-20-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-378-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-18-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-388-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-389-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-395-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-401-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-402-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-403-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2752-404-0x00000000009B0000-0x0000000000E5F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2968-57-0x0000000000960000-0x0000000001005000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2968-92-0x0000000000960000-0x0000000001005000-memory.dmp

                  Filesize

                  6.6MB