Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2024 00:28

General

  • Target

    53e9caad40cf2402f81425dfa2e3c3be4a6f9d09b1c9621735bfc67674ad82a1.exe

  • Size

    1.8MB

  • MD5

    7920daea894cc2ef008794411bb22462

  • SHA1

    7ad8259a1e1945809db9306ab3aa6ebb3d569501

  • SHA256

    53e9caad40cf2402f81425dfa2e3c3be4a6f9d09b1c9621735bfc67674ad82a1

  • SHA512

    f3b9351e828bd24ffef316ed451525f8d491067ebe278db6857dc2587479b395f921ce1a2151359c74d5fe04a4ff7eecd0d59680e821fc96ce3894fa78734876

  • SSDEEP

    49152:qnvXHr3k7KpP4OhhpMhA+MEdd8pGkqva7gSU:wPXpP4OhhpMhA+dd8pyvacS

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://blade-govern.sbs/api

https://story-tense-faz.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\53e9caad40cf2402f81425dfa2e3c3be4a6f9d09b1c9621735bfc67674ad82a1.exe
    "C:\Users\Admin\AppData\Local\Temp\53e9caad40cf2402f81425dfa2e3c3be4a6f9d09b1c9621735bfc67674ad82a1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\1009454001\ef47c23777.exe
        "C:\Users\Admin\AppData\Local\Temp\1009454001\ef47c23777.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2872
      • C:\Users\Admin\AppData\Local\Temp\1009455001\087678435b.exe
        "C:\Users\Admin\AppData\Local\Temp\1009455001\087678435b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2972
      • C:\Users\Admin\AppData\Local\Temp\1009456001\830eb8f6f3.exe
        "C:\Users\Admin\AppData\Local\Temp\1009456001\830eb8f6f3.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1004
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1196
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2468
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1364
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1728
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1728.0.1618768331\1856458253" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20937 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6cb51d02-3532-4963-a71f-0e5f56a8b00e} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" 1280 120b6358 gpu
              6⤵
                PID:1592
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1728.1.1620109116\526843162" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1480 -prefsLen 21798 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {88b3e323-a10b-433a-93b2-cd4a97f024dc} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" 1496 e74b58 socket
                6⤵
                  PID:2748
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1728.2.873469394\1081621922" -childID 1 -isForBrowser -prefsHandle 2056 -prefMapHandle 2052 -prefsLen 21836 -prefMapSize 233414 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ebabc86d-1cc7-4b6c-9f3f-f0794d2b9555} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" 2068 1205d258 tab
                  6⤵
                    PID:2708
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1728.3.1366823254\1046300608" -childID 2 -isForBrowser -prefsHandle 2888 -prefMapHandle 2884 -prefsLen 26214 -prefMapSize 233414 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1db2f60e-31a1-47a3-96f9-10c8ae26c9da} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" 2900 1d09a258 tab
                    6⤵
                      PID:2128
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1728.4.1709011901\805486530" -childID 3 -isForBrowser -prefsHandle 3700 -prefMapHandle 3696 -prefsLen 26197 -prefMapSize 233414 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {425d5d0f-bcb8-4381-b7d3-434855144a3a} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" 3712 20315258 tab
                      6⤵
                        PID:1880
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1728.5.1697356049\918678830" -childID 4 -isForBrowser -prefsHandle 3828 -prefMapHandle 3832 -prefsLen 26197 -prefMapSize 233414 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {18cf8aa2-4d1a-45b8-8fd1-9af8f8a38445} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" 3820 20315858 tab
                        6⤵
                          PID:2592
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1728.6.423634973\1243150940" -childID 5 -isForBrowser -prefsHandle 3992 -prefMapHandle 3996 -prefsLen 26197 -prefMapSize 233414 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1977a44e-a3ec-4d42-9d7b-5fc342413d5b} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" 3984 20316a58 tab
                          6⤵
                            PID:2568
                    • C:\Users\Admin\AppData\Local\Temp\1009457001\12aa62a0df.exe
                      "C:\Users\Admin\AppData\Local\Temp\1009457001\12aa62a0df.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2836
                    • C:\Users\Admin\AppData\Local\Temp\1009458001\dd5dee696e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1009458001\dd5dee696e.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3384

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  29KB

                  MD5

                  73614865d2c86d0620366cd35be682b3

                  SHA1

                  e511d16862c9f4849f1b792ec8cba862314d8ff0

                  SHA256

                  a6444d1f3eb7beaf732c64ce1830c4cca76ba9fa56f7c4d659281e0fe727152b

                  SHA512

                  318f27882b023a13caf8da6f18d81385acf99ee21381ebb3067df3c3562de93f00a976065efc561bd5ee73c7c39d55fee524abaea84b933b4608f02b3356f4d8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1009454001\ef47c23777.exe

                  Filesize

                  1.8MB

                  MD5

                  c1756ba8e668171e8a8222cb72b339cf

                  SHA1

                  08c69f22e986d3e2844a995b6081fb04dea78c9a

                  SHA256

                  b2f68e815f18b56d167d9aa0b4e4752e62a3a355a84198fe64692245d653ebc5

                  SHA512

                  a515bba1ab918aa7014ff1af0a77ea2b7b084305230f826326f1b2b7e686c30e0f4276818228bf7b4e361ddb60732a4a3f72a0485220157880db8b5dbc6583b3

                • C:\Users\Admin\AppData\Local\Temp\1009455001\087678435b.exe

                  Filesize

                  1.7MB

                  MD5

                  d93fd3795d6fa86e06402a2f11be46ba

                  SHA1

                  e670eaaaf23433fa7a27125af0291fcf0df95885

                  SHA256

                  35b12ada409eee049b0fca0d3869bada83cc98dc1cfacd23c74a43d56ccff59d

                  SHA512

                  c25cb5bbdbb0621185c131781e2bafa75e0adbc53bd18ef8916eb469f037ab72341b5b93742074939364e23f297403beb513bbd8ae17d0baa82df01ec25acc1f

                • C:\Users\Admin\AppData\Local\Temp\1009456001\830eb8f6f3.exe

                  Filesize

                  901KB

                  MD5

                  cdc59bd1b27b4f3b7c58dced455c2616

                  SHA1

                  c14d1868e95b63607d167aa7f37e0947ba1dd0ad

                  SHA256

                  a09e80ad0b055a1a7222999a6ff6190785a9f2c707e785bc0696615dac85eb28

                  SHA512

                  4c52a3470545701bc0b083c9abd847d74920b198d52c2ac225dc4448d0d8c7388ffd34f52cc43b225b64dfc52f19b79fba24af77c9a48d0b90550c259bec45a2

                • C:\Users\Admin\AppData\Local\Temp\1009457001\12aa62a0df.exe

                  Filesize

                  2.6MB

                  MD5

                  0240b7c66d6cf79bfd7b95fff6fd9dc3

                  SHA1

                  5dcf8ea00a049abe9b866ee4e1f29d62ee656731

                  SHA256

                  b963ad296429c0ae779b103479fa31a61de119987601b520aaf02f5e2e81390c

                  SHA512

                  5766ddbba3e2ff1f2b2bbc691dca1ce2d5f3289efd55d1bd118f999c382f576c21d67d443e6996ed20dbeef0c3c602193efe0c5d096d98438d3c6887e84bce4f

                • C:\Users\Admin\AppData\Local\Temp\1009458001\dd5dee696e.exe

                  Filesize

                  4.2MB

                  MD5

                  8bbc0ba3f7e3de90ec5e840675fb4312

                  SHA1

                  d55c0017d44c6f92dab0a4590239633ae0d39c6d

                  SHA256

                  61b556e5d3b3f6005b4d8074e31cb3b3fd99a285b62e8f141c5ee52bdfeb9e44

                  SHA512

                  6a6fe43be875d44235b09f4b64fe54a0e3a2c426b314f236291c46f614774ebd3151ece273601f626c684a89138e452b713250d118f954694fef866775f740f6

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  4c4c2e4acb4b06bcb1e43df0faca2fe4

                  SHA1

                  3f96dc1d8b91208a2e87e2f9069409babe1924b2

                  SHA256

                  9d27b55a73daa1fe1f8348e17887ca2ef151a368ccdebfef1f3c2d75ef36ad1b

                  SHA512

                  e9dfee0a19259453b5a0f9967780ea12dfc77a5692d5b8063e0459985b6b939b00fb240aa3ec72e9158adb279e80e47f9538be2038471a2cf8f00dc7ebaa2fad

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\70b042d5-3e5b-45bb-a253-990cb53f9c3c

                  Filesize

                  733B

                  MD5

                  b488e98236c39661b59f706710371eee

                  SHA1

                  a169f6add420afbeed4b4f9bb606bb41eac233c5

                  SHA256

                  b387579e8adb753ffd6a8d348d6dc427b1b6e96ac7176bab6ddb217bb0b88ed4

                  SHA512

                  2caef0bbec1b2013db9c6aed66fe6d9beb307b32cefe96b896fa9b43d06bc33e5d0ead1fb3d952091ab0fd6dfc42a2ebf21f2d774e4dd5a555ad6696f3dd2bf7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  f36e5eed9489ec21fced83875ca79ede

                  SHA1

                  e670e8dcbb3632094486ac017e247ae92aebcd62

                  SHA256

                  db3ebcd27cb7134018a7c09a7f7f585bd552919d986c722a809760d7956ee2b7

                  SHA512

                  43f34c7547f23f314eaed70264c885051829547583d20ab6ddaf6cdcc15db793d4409fa61e4347dc7a765467aa7e8c088d52750245b2e710458cc3d76a368da9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  beabd3293c59e858f9d8aa37f4969dcf

                  SHA1

                  01f1539d4db10fbd11bddb552d1c370c77e6dbe3

                  SHA256

                  0b527094f7cd96959b406d91c9650f6b1ded593b396a68725c1dc58c22d25ac4

                  SHA512

                  df78eed2fd969192730e11310947bdbbffa1c69731d7025c4fd68f6c3d44cacbd1c294a66560ab5cffd54f757fe7137bf7a0cff1386ba6259830106819d39cd9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  1eb6507fb3f85af9098f7bf8c8691f64

                  SHA1

                  eb978cd0f9b480635b08628c1c8144e6ca8cab49

                  SHA256

                  9e5fd424e1453b1bec0f126b8969f8c3852495a11bcfc2201e9785ed2bc0043e

                  SHA512

                  dc70c8f9c3e828f81836aa3eebb83f1cca29a48ed94856dc769a18b4a0eb0effb539cb8d084974aa8a03704e2da749c2cc31990f3a2b6966232c3a122a0a3cb5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  6d359c219ceb6840ad04f29a5cccf4b9

                  SHA1

                  0f0bc3c9e6c8f903652816d2d3cd5b7f394d85b2

                  SHA256

                  60fc14a82f864ff815cf398beebced9191c4e72335f92a531d2aeb7964812b9c

                  SHA512

                  ab8ab78af93817e3cf50e60bc7056f945b42b891e5259df6f31fea3770addde1dc8df63596ccce656942cf02ada494a2755bf30badfdd8454127bfa6eb1e2df6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  c6b89162b8f22a407d8370e6db48ca11

                  SHA1

                  9e226ed7f1194a168fc2497fab21f9e4b7473f83

                  SHA256

                  128c5ff2f072e1f3bc1823b050df0d3a2437543bd1cf6dcee37da88626c87bb3

                  SHA512

                  fdd3938eb42142a861c8fc4bac22eb62b156b9ccdeaabcb7c5a157747b5cedff984eee269b489c8b389039c1d45132d2c468b0d0986b1ce7a62a1c44def14cc3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  3dc733f51b6c47c0e57ae7035b9abacf

                  SHA1

                  d4c28a6f9d4bae9e297440a46726a2cb3e2504ba

                  SHA256

                  aafa700fb884f14becaf86a0eb9df79dfa15885b2ebe11cabe5f48a3a5d9e0e1

                  SHA512

                  e02670f6fa626a21ad150e0e0e589ba9f1f7a1fb921dc28f4117dc0a30a337b9c9b165dd0a30da864fe4dbdf130372e846648792a0bcf5aad4e8d28118101067

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  7920daea894cc2ef008794411bb22462

                  SHA1

                  7ad8259a1e1945809db9306ab3aa6ebb3d569501

                  SHA256

                  53e9caad40cf2402f81425dfa2e3c3be4a6f9d09b1c9621735bfc67674ad82a1

                  SHA512

                  f3b9351e828bd24ffef316ed451525f8d491067ebe278db6857dc2587479b395f921ce1a2151359c74d5fe04a4ff7eecd0d59680e821fc96ce3894fa78734876

                • memory/1928-17-0x0000000000260000-0x000000000070E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1928-18-0x0000000006F60000-0x000000000740E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1928-19-0x0000000006F60000-0x000000000740E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1928-0-0x0000000000260000-0x000000000070E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1928-5-0x0000000000260000-0x000000000070E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1928-3-0x0000000000260000-0x000000000070E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1928-2-0x0000000000261000-0x000000000028F000-memory.dmp

                  Filesize

                  184KB

                • memory/1928-1-0x0000000077A50000-0x0000000077A52000-memory.dmp

                  Filesize

                  8KB

                • memory/2804-233-0x0000000006160000-0x000000000640C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2804-45-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-89-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-427-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-78-0x0000000006880000-0x0000000006D30000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-426-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-425-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-424-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-290-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-60-0x0000000006880000-0x0000000006F19000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2804-305-0x0000000006880000-0x00000000074EB000-memory.dmp

                  Filesize

                  12.4MB

                • memory/2804-304-0x0000000006160000-0x000000000640C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2804-423-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-422-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-418-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-410-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-319-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-320-0x0000000006880000-0x00000000074EB000-memory.dmp

                  Filesize

                  12.4MB

                • memory/2804-407-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-21-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-400-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-218-0x0000000006880000-0x0000000006F19000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2804-22-0x00000000009C1000-0x00000000009EF000-memory.dmp

                  Filesize

                  184KB

                • memory/2804-43-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-41-0x0000000006880000-0x0000000006D30000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-39-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-26-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-25-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2804-23-0x00000000009C0000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2836-307-0x0000000000C20000-0x0000000000ECC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2836-235-0x0000000000C20000-0x0000000000ECC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2836-242-0x0000000000C20000-0x0000000000ECC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2836-241-0x0000000000C20000-0x0000000000ECC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2836-310-0x0000000000C20000-0x0000000000ECC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2872-46-0x0000000000870000-0x0000000000D20000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2872-42-0x0000000000870000-0x0000000000D20000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2972-63-0x0000000000D20000-0x00000000013B9000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2972-61-0x0000000000D20000-0x00000000013B9000-memory.dmp

                  Filesize

                  6.6MB

                • memory/3384-405-0x0000000000F90000-0x0000000001BFB000-memory.dmp

                  Filesize

                  12.4MB

                • memory/3384-306-0x0000000000F90000-0x0000000001BFB000-memory.dmp

                  Filesize

                  12.4MB

                • memory/3384-409-0x0000000000F90000-0x0000000001BFB000-memory.dmp

                  Filesize

                  12.4MB

                • memory/3384-408-0x0000000000F90000-0x0000000001BFB000-memory.dmp

                  Filesize

                  12.4MB

                • memory/3384-321-0x0000000000F90000-0x0000000001BFB000-memory.dmp

                  Filesize

                  12.4MB

                • memory/3384-322-0x0000000000F90000-0x0000000001BFB000-memory.dmp

                  Filesize

                  12.4MB