Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 19:25

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    56a8d0ea738568054d6a68992c06af83

  • SHA1

    9f965adb0cb2d9194f7dc72f8c06a52f92e4d58e

  • SHA256

    6c6f1cb0ee20ab9e1a4b0c34eed3ed086357cc10b05b372d9a09e5d0d516d5c5

  • SHA512

    59e90b3fc4ea54585a197b97381019c9f80d9c44213bd75be71360a297c568dd588287f999f6cec94e853c7e81c193bda3cc388584cc7a04e3b3f25ef2ebfca5

  • SSDEEP

    49152:9hgHusXjVlAmvQN5yJpk/VqCIk+SVTntsI:nFsZOm5k/4w+SV7

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe
            "C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1052
          • C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe
            "C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1888
          • C:\Users\Admin\AppData\Local\Temp\1008506001\8a82970a00.exe
            "C:\Users\Admin\AppData\Local\Temp\1008506001\8a82970a00.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1376
          • C:\Users\Admin\AppData\Local\Temp\1008507001\83723c3afe.exe
            "C:\Users\Admin\AppData\Local\Temp\1008507001\83723c3afe.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2976
          • C:\Users\Admin\AppData\Local\Temp\1008508001\08aced6185.exe
            "C:\Users\Admin\AppData\Local\Temp\1008508001\08aced6185.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2768
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2868
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:616
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2112
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2068
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2744
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                6⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:2596
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2596.0.423610381\231130878" -parentBuildID 20221007134813 -prefsHandle 1260 -prefMapHandle 1164 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b7bdb76-db63-4883-be45-f92484ad873d} 2596 "\\.\pipe\gecko-crash-server-pipe.2596" 1376 119f0958 gpu
                  7⤵
                    PID:2332
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2596.1.225044276\1710666894" -parentBuildID 20221007134813 -prefsHandle 1540 -prefMapHandle 1536 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b21705e-e3fe-4d21-9c1d-51c7576306ae} 2596 "\\.\pipe\gecko-crash-server-pipe.2596" 1552 f8fcb58 socket
                    7⤵
                      PID:2628
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2596.2.2004587197\585876436" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {299d8eb7-74d7-4ee9-8103-6740c92fb61a} 2596 "\\.\pipe\gecko-crash-server-pipe.2596" 2112 11964e58 tab
                      7⤵
                        PID:2236
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2596.3.174967716\930434401" -childID 2 -isForBrowser -prefsHandle 568 -prefMapHandle 1712 -prefsLen 26151 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2a7d79b-4a25-4f4f-b8ab-ef84a56a1468} 2596 "\\.\pipe\gecko-crash-server-pipe.2596" 824 1796f758 tab
                        7⤵
                          PID:1240
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2596.4.1535211558\741314342" -childID 3 -isForBrowser -prefsHandle 3772 -prefMapHandle 3776 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d8ada1e-ccdf-4eb0-8586-2def14bc84bf} 2596 "\\.\pipe\gecko-crash-server-pipe.2596" 3780 1f16b158 tab
                          7⤵
                            PID:756
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2596.5.2061629365\1158201586" -childID 4 -isForBrowser -prefsHandle 3888 -prefMapHandle 3892 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9147dce4-fce7-41ba-88b7-faee1c60a862} 2596 "\\.\pipe\gecko-crash-server-pipe.2596" 3876 1f16a558 tab
                            7⤵
                              PID:1688
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2596.6.1077208548\477069332" -childID 5 -isForBrowser -prefsHandle 4056 -prefMapHandle 4060 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {95bfd0d1-2309-437f-b0a0-c96872613cf8} 2596 "\\.\pipe\gecko-crash-server-pipe.2596" 4044 1f16b458 tab
                              7⤵
                                PID:2996
                        • C:\Users\Admin\AppData\Local\Temp\1008509001\f36f743eea.exe
                          "C:\Users\Admin\AppData\Local\Temp\1008509001\f36f743eea.exe"
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2800
                        • C:\Users\Admin\AppData\Local\Temp\1008510001\3b7b6042ae.exe
                          "C:\Users\Admin\AppData\Local\Temp\1008510001\3b7b6042ae.exe"
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1644
                    • C:\Windows\SysWOW64\dialer.exe
                      "C:\Windows\system32\dialer.exe"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1160

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                    Filesize

                    24KB

                    MD5

                    b9dc5b9349357029693c3742d9e208e0

                    SHA1

                    8ced35ad5dc92c1ee6e18e805a7f02bae269e92a

                    SHA256

                    47e82951b925d85989139ef98f709a99a8dc2c1e14753bcbb0b198b96cd656df

                    SHA512

                    5719979a97348d9ea3e52d1ac59e401cfaa2cd439e29096e58acd537230ab3d5411b280c77885342a3f4313ff5d388285553a0584772cd4381cc38973e7f6e4e

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    13KB

                    MD5

                    f99b4984bd93547ff4ab09d35b9ed6d5

                    SHA1

                    73bf4d313cb094bb6ead04460da9547106794007

                    SHA256

                    402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                    SHA512

                    cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                  • C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe

                    Filesize

                    649KB

                    MD5

                    e7aa83909ace3906ec75144cc33e024c

                    SHA1

                    333ee9d7f4c683d8e0ed05bdadfbd2baade379e3

                    SHA256

                    24443cd457177eeed9c584e5d5ad194303fd94269fdb0d72e0db598215a5c826

                    SHA512

                    508fd7984ea8b9d8c8b2cd3c7c3587941a6ee4627c7cf54fe56db7db75dbff0abdaf0db1b0c46876dc6ad0cc21735bd7a2f0351d5edeb735b2de796beef2ea72

                  • C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe

                    Filesize

                    1.9MB

                    MD5

                    4cecb04d97630cc2d5cce80368b87fdd

                    SHA1

                    4f693736497e06c820b91597af84c6fece13408b

                    SHA256

                    51698570a9c637ec0c9bc2b3ca6acb7edf3d7804c49b8eed33e82573950877dd

                    SHA512

                    acdf93d12791a6a11b307fbbdc6df2b27a6e8de6b8cc015c4892304d4653e79ac58351600b53c7ea78d285d69df8e8f2e270cf9a168b187d372a3de17e84ec66

                  • C:\Users\Admin\AppData\Local\Temp\1008506001\8a82970a00.exe

                    Filesize

                    1.8MB

                    MD5

                    acc594995958c5cf5f107fe27db38f8e

                    SHA1

                    92b6e9ee6a4a61b292883566738f8b7e038f5eb1

                    SHA256

                    2c3841d0070158d8f5824289380656aad74c190ddfd4ee8240eefbfd16988b89

                    SHA512

                    e82304a2948ab275c1b243255ce5dc01e5e2763f766eaea6915f6e7be0d130ab7e92d52b38f8f1186d30c809a7da2697f06bf55eb9152a52c81a26df8f21373c

                  • C:\Users\Admin\AppData\Local\Temp\1008507001\83723c3afe.exe

                    Filesize

                    1.7MB

                    MD5

                    6af05407143697f6c49bd94e5903f73a

                    SHA1

                    003809f7aa6cb6ab5bf4ddb22dc659f22f0879ef

                    SHA256

                    e4853246b4c0b4d13aa84e929cf4313961f176e893a8c1c29720a1eb7f68c5a7

                    SHA512

                    42447c96152cfd43f6ba7d7533edc62e10e66eab6030c8914bcf1af64d6980b29d1ac6a960fb6a1e3699ce68a8fad92684f2c3ebe11009f911d2b98e49f61b5e

                  • C:\Users\Admin\AppData\Local\Temp\1008508001\08aced6185.exe

                    Filesize

                    900KB

                    MD5

                    7f05860baee4ff5da95e342eaee96e85

                    SHA1

                    a909d75ee89b3123f66c6ab227106c66e8cb5fb7

                    SHA256

                    dabb569816b302dccb1fa4c032f5e39a2660d32c3f95ece75e9ebf4144ce0b17

                    SHA512

                    a963cabe33d4f92041a1731afae796add8fd1ebb448583edfa9cf1a7e427bad514881b9dbf3d404c700d3bb24beab89fad4266fbaefd1aef3e76d4fad05bc0d0

                  • C:\Users\Admin\AppData\Local\Temp\1008509001\f36f743eea.exe

                    Filesize

                    2.7MB

                    MD5

                    9a939117e7e796c8036b7a92bac70c4f

                    SHA1

                    74fe3772448794929f7f18f1c72f4f388b573468

                    SHA256

                    d94dec75c03b2044787f940bd7d96bf066eeada41e23854726ec54f2ff77bd72

                    SHA512

                    a722c1af22a5b67f5618b080f561977dbe5686abe1923a618a67a9c643a4cf814c033869625585cd8bff603f342a8ccfe2103654d9d6cc2bd87d56c097b651ec

                  • C:\Users\Admin\AppData\Local\Temp\1008510001\3b7b6042ae.exe

                    Filesize

                    4.2MB

                    MD5

                    15a46db0313993e635e8a7f4ae91f44a

                    SHA1

                    93f7e0d18cda291de56f04e2ad35fff64446eb62

                    SHA256

                    aa421056287f6114a5932fc6fe92734a06fb0760567b1086774d25881b6bf4a1

                    SHA512

                    1ebc9e6e2e35dac10752f4e11466f0310af10c9911f004f41455d175602a199cb17a91297733179d3d0ee59801431464da62fc1e4f8639f0ba244c16076c2258

                  • C:\Users\Admin\AppData\Local\Temp\CabB618.tmp

                    Filesize

                    70KB

                    MD5

                    49aebf8cbd62d92ac215b2923fb1b9f5

                    SHA1

                    1723be06719828dda65ad804298d0431f6aff976

                    SHA256

                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                    SHA512

                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                  • C:\Users\Admin\AppData\Local\Temp\TarB63A.tmp

                    Filesize

                    181KB

                    MD5

                    4ea6026cf93ec6338144661bf1202cd1

                    SHA1

                    a1dec9044f750ad887935a01430bf49322fbdcb7

                    SHA256

                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                    SHA512

                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    2KB

                    MD5

                    83d879f2979d00cb7ddc688870640f4d

                    SHA1

                    da0951b6c678cd626000f6cae6ea0cefb07749ce

                    SHA256

                    4b9e3477e9a7444e239d5c96cfefc6c430bb32537cfb59938c28e998d6bcd6d7

                    SHA512

                    b56cb1ed2e6ac7b63268eb65c5fbc9c0df08003575f8c0b2a17716b3b3c04a2d5c0f09ad654f6dd4aeb5ee6eedbd2c61123a147f2227a22b5718c44a472002a8

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\41b43894-46e2-4298-8611-2d4ae97ffd3f

                    Filesize

                    11KB

                    MD5

                    c5ad7591dff0b978a39dcb984fbdae73

                    SHA1

                    c9975acdc6fca3662e2938b98b04b4c38812b341

                    SHA256

                    229bb38e8e37411c3d067a31351a5a189b73ac26979661611ee1a5415679e5a3

                    SHA512

                    042915fc2dc72955d85fdcc45f7481a50a82515a40641774745820012ab3710512b6e8aaddfeb122ccf7c9bca8047fd80e87898f9c2c71c9611894af07d36282

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\c2aab55f-a842-4410-a949-8af7fb196e68

                    Filesize

                    745B

                    MD5

                    5eb6b3c2b4807e623a8a26792b03faff

                    SHA1

                    89144da0a2a779a67df0a026ef55e32ef235ae68

                    SHA256

                    0645839befa03f54f3ea75a422697efcf97b6d976049a31709a949fac04f4fa2

                    SHA512

                    f133a5c6708799d1a8b0bf6c851957fc59ba0326e4fbd8f7c0686f63b58d0be26b4a65e7572f164cd8f9587cb5d7feb900ce12b68babd51fda75f24c760560fc

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    f60ac9662b90abb4cd63a5ea6e3dba92

                    SHA1

                    5a0ba489233eacfe0d693031c45adf380e6934ab

                    SHA256

                    75c2f72c51d67dcd4aac95736e06a8bcbb93b229b2810c241866b4bd4457eed0

                    SHA512

                    ea559678da5269138cf02e72a0af663e6df00c135aed5878233c6e3c9d9db5012a626c11496b21b0eae05935f95fcbc13b11520828a9745d7abcc6cedbbc5588

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                    Filesize

                    7KB

                    MD5

                    c9522e5f1d009b09e10c63ce639364bc

                    SHA1

                    9cac4ec0e7d23783400929f6fb67d8b7b9aa75dc

                    SHA256

                    9ccaa228f40ba76d085196390af6f608e188109e8655e4a51a87deab0ed589f8

                    SHA512

                    3c48fc6b8d664ddc60115d9f6249eae0f456b446724bc64a743693c33cc7ed6aef449917e70491cd85f2f25c3ca45fba7d0248ea4e5b40a742bed34a379a5ccc

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    c75eafb78c8d6f6cb9920fd8ee5910f0

                    SHA1

                    575bd5a9ab61d98d2d1e1fec6c57a06dd6ee796d

                    SHA256

                    bdb020ccbbea799733fa3898a4bc5909fee686eac2c13a453b9f592dd06a5caf

                    SHA512

                    081bca5d6e32ff6efd8adfdf45b5f58c57bfc1c7752ec8287a07d1283307865a17aff736d50aa67ed3f115cadf8979d1bb21132760c04331f2458d9b3bbffbd7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                    Filesize

                    6KB

                    MD5

                    c881e862e472e41e36f1096d0f473194

                    SHA1

                    9360ccf05b72e3afe2545f7b25dd2d117509ed2e

                    SHA256

                    44e0009cc662b9308b8a78452b1e2e6590fee5bf8e14c396f39f1adddd6870b3

                    SHA512

                    20ad74909107f9e114c4d7fce5f964a782cab4e8ee38eddedb99d984dfade646999b2f29162841d7c57d171e3fedbc27b9a4f4f1c03d15f5e58ce3e8214fe1a5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    4KB

                    MD5

                    c5af1b2e4a1bf61137da0a9db025d711

                    SHA1

                    83a619fa4ee27eaa663b1b678295548f4e9ba105

                    SHA256

                    e8e5d3595d1d9ea71875d34d0531bbd290bcb2b028779d28ddcf41e9ce3e64be

                    SHA512

                    99b5caf995889375724d75a9979792d79c2401d05fe394c769a483b0b45519bf9a7dadb2ac039fce4806ffc770e4032881a612c908347a1026a2f386b32db17d

                  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    56a8d0ea738568054d6a68992c06af83

                    SHA1

                    9f965adb0cb2d9194f7dc72f8c06a52f92e4d58e

                    SHA256

                    6c6f1cb0ee20ab9e1a4b0c34eed3ed086357cc10b05b372d9a09e5d0d516d5c5

                    SHA512

                    59e90b3fc4ea54585a197b97381019c9f80d9c44213bd75be71360a297c568dd588287f999f6cec94e853c7e81c193bda3cc388584cc7a04e3b3f25ef2ebfca5

                  • \Users\Admin\AppData\Roaming\gdi32.dll

                    Filesize

                    401KB

                    MD5

                    3535fcd3063a2965f1dd8f9b65ca8355

                    SHA1

                    1f5c89caf911a08415d55ce1687101b65871b122

                    SHA256

                    086057602eec63ed064bd97c1643b20c727aa4a557d16bd26a763716414620fe

                    SHA512

                    9b623500ffbe25d6dc08c3c90aeb8c123e9fc2841f0962b6fe57ca1d2ab44fb1062352e1d5ab1d506b156c0b25aaf96ca6267a36fd064c97c12df965bcd66929

                  • memory/748-40-0x00000000073A0000-0x000000000786F000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/748-20-0x00000000073A0000-0x000000000786F000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/748-1-0x0000000077200000-0x0000000077202000-memory.dmp

                    Filesize

                    8KB

                  • memory/748-2-0x0000000000D51000-0x0000000000D7F000-memory.dmp

                    Filesize

                    184KB

                  • memory/748-3-0x0000000000D50000-0x000000000121F000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/748-5-0x0000000000D50000-0x000000000121F000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/748-17-0x0000000000D50000-0x000000000121F000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/748-0-0x0000000000D50000-0x000000000121F000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1052-42-0x00000000010F0000-0x000000000119C000-memory.dmp

                    Filesize

                    688KB

                  • memory/1052-43-0x0000000000460000-0x0000000000466000-memory.dmp

                    Filesize

                    24KB

                  • memory/1160-70-0x0000000000080000-0x000000000008A000-memory.dmp

                    Filesize

                    40KB

                  • memory/1160-75-0x0000000077010000-0x00000000771B9000-memory.dmp

                    Filesize

                    1.7MB

                  • memory/1160-74-0x0000000001F20000-0x0000000002320000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/1160-77-0x0000000076C90000-0x0000000076CD7000-memory.dmp

                    Filesize

                    284KB

                  • memory/1376-138-0x00000000002B0000-0x0000000000744000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/1376-92-0x00000000002B0000-0x0000000000744000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/1644-498-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-479-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-500-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-502-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-477-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-426-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-496-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-494-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-486-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-378-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1644-425-0x00000000002D0000-0x0000000000F17000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/1888-66-0x0000000077010000-0x00000000771B9000-memory.dmp

                    Filesize

                    1.7MB

                  • memory/1888-72-0x00000000002D0000-0x000000000078E000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1888-64-0x0000000004AB0000-0x0000000004EB0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/1888-65-0x0000000004AB0000-0x0000000004EB0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/1888-68-0x0000000076C90000-0x0000000076CD7000-memory.dmp

                    Filesize

                    284KB

                  • memory/2552-90-0x00000000069D0000-0x0000000006E64000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2552-484-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-360-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-19-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-377-0x00000000069D0000-0x0000000007617000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/2552-334-0x0000000006490000-0x0000000006746000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2552-501-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-293-0x00000000069D0000-0x0000000007064000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2552-162-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-147-0x00000000069D0000-0x0000000006E64000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2552-21-0x0000000000021000-0x000000000004F000-memory.dmp

                    Filesize

                    184KB

                  • memory/2552-499-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-420-0x00000000069D0000-0x0000000007617000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/2552-424-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-143-0x00000000069D0000-0x0000000007064000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2552-95-0x00000000069D0000-0x0000000006E8E000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2552-427-0x00000000069D0000-0x0000000007617000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/2552-22-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-379-0x00000000069D0000-0x0000000007617000-memory.dmp

                    Filesize

                    12.3MB

                  • memory/2552-497-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-94-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-350-0x0000000006490000-0x0000000006746000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2552-340-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-62-0x00000000069D0000-0x0000000006E8E000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2552-476-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-49-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-478-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-48-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-24-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-26-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-493-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-25-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2552-495-0x0000000000020000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2800-336-0x0000000000180000-0x0000000000436000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2800-354-0x0000000000180000-0x0000000000436000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2800-352-0x0000000000180000-0x0000000000436000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2800-337-0x0000000000180000-0x0000000000436000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2800-335-0x0000000000180000-0x0000000000436000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2976-145-0x0000000001140000-0x00000000017D4000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2976-146-0x0000000001140000-0x00000000017D4000-memory.dmp

                    Filesize

                    6.6MB