Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2024 08:05

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    2e572ea9d6f9b430c080e778eed557c7

  • SHA1

    eaec6b893ad21bca0b447ebcb489d4236a987fd6

  • SHA256

    ecc19a485f0fb3b5f9ae7a0728b09fde6e5b8e1f6dce812d9302a8ba47da71f0

  • SHA512

    4f6971f07ac85cff28949b0c5834d27a3d9e82d37ccfe9fa7cda0a62272146c7ea28890e66b05901f7196175de948d954b9c1f6be34c5d3618be2d0e09587767

  • SSDEEP

    49152:iF2hJJ8B/cOiJqsZHdzfomLTEKSZZrkJ+T3yfumJWMS4bzVVgmIux:i6Jg/cRJn3/EvZRk43yfu+u4/bIu

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 9 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Users\Admin\AppData\Local\Temp\1010177001\a477510c4d.exe
        "C:\Users\Admin\AppData\Local\Temp\1010177001\a477510c4d.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1716
      • C:\Users\Admin\AppData\Local\Temp\1010179001\aad364099c.exe
        "C:\Users\Admin\AppData\Local\Temp\1010179001\aad364099c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1648
      • C:\Users\Admin\AppData\Local\Temp\1010184001\8efd344488.exe
        "C:\Users\Admin\AppData\Local\Temp\1010184001\8efd344488.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2156
      • C:\Users\Admin\AppData\Local\Temp\1010185001\bd80b56d47.exe
        "C:\Users\Admin\AppData\Local\Temp\1010185001\bd80b56d47.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1232
      • C:\Users\Admin\AppData\Local\Temp\1010186001\aef35b331e.exe
        "C:\Users\Admin\AppData\Local\Temp\1010186001\aef35b331e.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2184
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2660
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2664
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1676
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2820
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1568
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:580
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.0.1955069736\837651663" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1228 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd4de869-a743-47e2-9060-19ed2cda16e0} 580 "\\.\pipe\gecko-crash-server-pipe.580" 1312 11fe3758 gpu
              6⤵
                PID:2144
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.1.1823133072\2054163906" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a9719f2-c25e-4e11-b390-8e08b580fbbc} 580 "\\.\pipe\gecko-crash-server-pipe.580" 1516 e73058 socket
                6⤵
                  PID:944
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.2.2079861311\9953934" -childID 1 -isForBrowser -prefsHandle 2148 -prefMapHandle 2144 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {876e9884-e722-4562-a6b4-742ef7f20b02} 580 "\\.\pipe\gecko-crash-server-pipe.580" 2160 180eed58 tab
                  6⤵
                    PID:2856
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.3.1427578073\2062684309" -childID 2 -isForBrowser -prefsHandle 2696 -prefMapHandle 2692 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6de42350-701a-4652-b470-b81f79410907} 580 "\\.\pipe\gecko-crash-server-pipe.580" 2708 1c877358 tab
                    6⤵
                      PID:1832
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.4.548816253\999103538" -childID 3 -isForBrowser -prefsHandle 3904 -prefMapHandle 3896 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {68c11413-f7d6-4355-b053-4e4106fe49df} 580 "\\.\pipe\gecko-crash-server-pipe.580" 3916 20596e58 tab
                      6⤵
                        PID:2864
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.5.120394905\1175019554" -childID 4 -isForBrowser -prefsHandle 4016 -prefMapHandle 4020 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {acf89a90-52f2-407f-af27-dae4e0ccb9bb} 580 "\\.\pipe\gecko-crash-server-pipe.580" 4004 21c41558 tab
                        6⤵
                          PID:1552
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.6.1993697775\364258967" -childID 5 -isForBrowser -prefsHandle 4204 -prefMapHandle 4208 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0ce3ca8-fb4b-4e6d-8850-17dbe9c19a38} 580 "\\.\pipe\gecko-crash-server-pipe.580" 4120 20bae758 tab
                          6⤵
                            PID:1296
                    • C:\Users\Admin\AppData\Local\Temp\1010187001\313c42f24d.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010187001\313c42f24d.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1460

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  27KB

                  MD5

                  3b50bc56a34d7c3dfd558af3ddf3c635

                  SHA1

                  a4bea34bb00502c2c61591792e1ae3f18b39b4be

                  SHA256

                  d112b8a23b66aa69a17016b21d63c39f7c6326c2484f57ce373790b983394c38

                  SHA512

                  0254f7cc28aa294d5f82f1e07b0ba63f087704f93413c75319cf6e4dd405597bfce855c6eb38b9107d7efe3582eb65ad4f2c5c9cedbae7da3a9bcc5e0cc500e4

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1010177001\a477510c4d.exe

                  Filesize

                  4.3MB

                  MD5

                  48c49426cbfa2b79bfbd5c15ee8a39dd

                  SHA1

                  228a7fd85e4f55b908ebdb06420090da7a5553fc

                  SHA256

                  4b46deecd8d229bdad81143af62739c8bb7e9e2902e87ade4aa440f80dcd6cf5

                  SHA512

                  7258a1071b424d01bb0ae1a80f930d2dbf163fe58c71a77efbf072b645207feb0334917e9c20726a3c5c6bb0617ab2c358b19cbb4da9bfc7e95ab2c5fec5d7a7

                • C:\Users\Admin\AppData\Local\Temp\1010178001\63b73e0839.exe

                  Filesize

                  640KB

                  MD5

                  b30c75f1044d9e100c502b33955493fa

                  SHA1

                  67f566907255c2eef657938d312e21ccede07f2b

                  SHA256

                  841f5e825d1ab4f69b40b850a40e4a9c019de247bcfb867c0d1aab46975c68c8

                  SHA512

                  a31b96ac931f1431feff0971608f7f0facc1095aaf0a50fda4bd44bcf758333cb5f800bc1919cacc08fa17da961e16d5a5371b7602c1f280977b3d7c9e434070

                • C:\Users\Admin\AppData\Local\Temp\1010179001\aad364099c.exe

                  Filesize

                  4.2MB

                  MD5

                  33c208962145f21ab365d7cb6192fec9

                  SHA1

                  11988e16d519ad6901733d9b481a0919b24d4f11

                  SHA256

                  efa5511214c6453afd2698b3c145ce428757fc9f74b27b72e4794c50d62813c4

                  SHA512

                  764998ad2dc6ded94da3dd3d356d6ebf6a600fb111bd517d7dfc4f9ca6ab1dcba708b1bd066a29702f4ef20ff187ba9c405bf65a2efa2cd9e9780b5107048945

                • C:\Users\Admin\AppData\Local\Temp\1010184001\8efd344488.exe

                  Filesize

                  1.8MB

                  MD5

                  a3b394909a4b4d90d252e7136673acf2

                  SHA1

                  d17dde0865c4a73d0100a680e773dc30f6cb01ce

                  SHA256

                  c1696891b8c6320c45729b2bd3a8b1924d179b54ac9f896bd66a1259d65c26bd

                  SHA512

                  d7b2fb0beacf3d1a6d9f37afc7e3416a95892e720a4b96930e1932f822e45ebf07ef512be868d8ebe4aa6fce1e9ab491d2faf51ff53388d5389788b388a6633a

                • C:\Users\Admin\AppData\Local\Temp\1010185001\bd80b56d47.exe

                  Filesize

                  1.8MB

                  MD5

                  aaf5489ad715010ec0d1b271a8188587

                  SHA1

                  7c38932e0369edf742aa0f8c86a3b154755ac54c

                  SHA256

                  393c42a1d853b7dd8e3287d8bd948f51389afc0376d631b14c66d77ed29fcce3

                  SHA512

                  d2559de931cbb8646326c2981678394f15ae0f23342d12055a475772b4031d9bd5b02cebc48003be83cd7949e4ecafd8fe7f7f1f31dbf7525b5d5259e4f18b71

                • C:\Users\Admin\AppData\Local\Temp\1010186001\aef35b331e.exe

                  Filesize

                  901KB

                  MD5

                  078cb1995ec6efb0f7d7d3632a99ebc9

                  SHA1

                  1e1e0629d236634dd16fa385c0352ce12f9101e1

                  SHA256

                  8cc27c256b4d2c269fb2acc603d406356b27b778fea32cb41ac8b2ee5a841a98

                  SHA512

                  feb9511462aa1912cea8e3c0178d61fe0b3acd0ec86cae5dc023ab5679caa52890576eaef156e415a8c0a178eb2db65e54ceab9516c2418f692fd8ed2b63326e

                • C:\Users\Admin\AppData\Local\Temp\1010187001\313c42f24d.exe

                  Filesize

                  2.7MB

                  MD5

                  845d01c5101f244ebd2c2baa00695dd5

                  SHA1

                  259fba9ccd46dfd87a4037e02ea19ead26dbbdea

                  SHA256

                  1f9a68879add909304e56792f7434fc25a768b199e171694270cb627c9a120ea

                  SHA512

                  d9566c2285fafa2b9862a6e3254ba34cfc6f6721320f38c5989b9c4d06ec3751ef10594f8c9f0967889b3abf7fcc34a7f6ffbd84d6840d4a32c8954e0aa56d16

                • C:\Users\Admin\AppData\Local\Temp\Cab59C6.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\Tar59F8.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  82794f4a97cc551bf9b4cee1d88d36df

                  SHA1

                  9b4a8c35fd912b6322261bc1655edbf52e6a2b52

                  SHA256

                  b3bdbfba885d3322c0245ded8c2f1e67def4990070921969adfceb6bf2cfacb2

                  SHA512

                  b58311e6b309652d1cbc3cfcb6585b9316acabea89b6e99fb00776c906165522c7814e968eece76d6095a6553e01b968c453029b59b0fdb09777ee3560066e6d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\c701c48e-5126-4718-a1a5-6c560b287769

                  Filesize

                  10KB

                  MD5

                  ec6117859b62cb112d3a0d3189cc2137

                  SHA1

                  e438c41dd260db1fbeb0a08f57449cfaecad1b13

                  SHA256

                  bb4b78597885f49a69a3ebcc6bef0c64c019adbc4b2da3ece16331e5cc1149b5

                  SHA512

                  0fead17e708c14cb3d2ae94a848e910b7ee1e08cdbccdacb5c4007b1a8ea29269a24f0d4b1ef1494de6f5a23af825e14e86738274635f7590f34ee885768adbb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\f42141c2-c032-4bb4-b038-dc7df957d018

                  Filesize

                  745B

                  MD5

                  2e3d263c233f552fa01ae19552f089fe

                  SHA1

                  0c1b28031237b3f6557bdc77d91cb76bb002e007

                  SHA256

                  263fdd1a806e7b6c7e00a5a62c5d0c277d44c53f834354d5916b4524776945c3

                  SHA512

                  0005ec71a99d98dee7f1f4261c9bc04b3956648799a991209fe9345e8b8caa795a75071e386a3df0c941cd1cca6fb7d3e875b94e0ef89d32144d203da6969531

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  44432432b497627702a391a3ce0e5502

                  SHA1

                  090429df077d146f7a455380bbac9aaf836178d6

                  SHA256

                  87b8325335c64382e76ac6fcbecdfeaf8a0d14a431d03cb6511f514aeb17ae71

                  SHA512

                  3b82bd5c9855cd4a25b40edc964b1a6f761ff1b8e9b6006422649a0c5b661c6894912369388026c2e22a3e90c6aae095d547796ea5bd29d84a55ef2b8724e8e3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  ab096292a17907666d1706df713de364

                  SHA1

                  2cfb73ead36c3cb949b8d64cadbe1a0b6b307eab

                  SHA256

                  4f2ce5008aef73d156cd764a30eaf6f7658a2b6189640b0c3613a976dc3a7106

                  SHA512

                  f7749da556c31e3e520dac061a3061d1b06c5fd92426186512de94a9c969cbcf314a96fcac8857b1cad6a4eccfeba2dd5a6bd12dfcbbbe4d9f4e2a63ff314dc4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  799cc65d31a92fada65f5134558b210a

                  SHA1

                  1f4a081f60133994b227a13551798148d7014ddc

                  SHA256

                  0490ee7517a58e7a0164806cfde6b990431a57c949e070d83acd3fd3b390bd40

                  SHA512

                  c329c163d93726c7d0dd5797260302547bdf2aaa5d6824c8095a4d9ef8169095328a8345b05c7c957184561bb7a717433be07b6a0c9b39ae083d4a52011f7522

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  a0fe83a5796643ba65e5561bf767b589

                  SHA1

                  d59c63904a797310347cb4088dbd74fea88fad9b

                  SHA256

                  731eccb0015e85d5d8774169b2b0af8ab54b56b835dd5eba1af5ee36cb820905

                  SHA512

                  1b71f0cba346cc29733edfcebe5febd2c96e2ce96291682f429a44a8fdec27613a7a44f317ff9387db8cb2424c87f8966b02d1af19abb029a32125b86642fce4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  e73d669ca1c7406f5857ac4a754184f1

                  SHA1

                  757312d42cabc169d042248fb126b32c06006583

                  SHA256

                  eb33f676d95e261770854ffe18be9ccaf6ba3c31713f152e146cc3a323e8960a

                  SHA512

                  54bada2effb26d2fbc62da46247496f72f3b4ad8f6a12c34c489c2c3081f650506190094c8af81cb897e187c960cca872c11650281bd887cf3a59729d5ce226f

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  2e572ea9d6f9b430c080e778eed557c7

                  SHA1

                  eaec6b893ad21bca0b447ebcb489d4236a987fd6

                  SHA256

                  ecc19a485f0fb3b5f9ae7a0728b09fde6e5b8e1f6dce812d9302a8ba47da71f0

                  SHA512

                  4f6971f07ac85cff28949b0c5834d27a3d9e82d37ccfe9fa7cda0a62272146c7ea28890e66b05901f7196175de948d954b9c1f6be34c5d3618be2d0e09587767

                • memory/1232-123-0x0000000001350000-0x00000000019F9000-memory.dmp

                  Filesize

                  6.7MB

                • memory/1232-122-0x0000000001350000-0x00000000019F9000-memory.dmp

                  Filesize

                  6.7MB

                • memory/1460-297-0x0000000000300000-0x00000000005B2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1460-300-0x0000000000300000-0x00000000005B2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1648-84-0x0000000000EF0000-0x0000000001B65000-memory.dmp

                  Filesize

                  12.5MB

                • memory/1648-83-0x0000000000EF0000-0x0000000001B65000-memory.dmp

                  Filesize

                  12.5MB

                • memory/1716-48-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-373-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-68-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-46-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-50-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-86-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-56-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-44-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-42-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-141-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-52-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-360-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1716-54-0x0000000000830000-0x000000000142A000-memory.dmp

                  Filesize

                  12.0MB

                • memory/1988-16-0x0000000006E80000-0x0000000007349000-memory.dmp

                  Filesize

                  4.8MB

                • memory/1988-0-0x0000000000180000-0x0000000000649000-memory.dmp

                  Filesize

                  4.8MB

                • memory/1988-19-0x0000000000180000-0x0000000000649000-memory.dmp

                  Filesize

                  4.8MB

                • memory/1988-20-0x0000000006E80000-0x0000000007349000-memory.dmp

                  Filesize

                  4.8MB

                • memory/1988-4-0x0000000000180000-0x0000000000649000-memory.dmp

                  Filesize

                  4.8MB

                • memory/1988-3-0x0000000000180000-0x0000000000649000-memory.dmp

                  Filesize

                  4.8MB

                • memory/1988-2-0x0000000000181000-0x00000000001AF000-memory.dmp

                  Filesize

                  184KB

                • memory/1988-1-0x0000000077400000-0x0000000077402000-memory.dmp

                  Filesize

                  8KB

                • memory/2156-348-0x0000000000FA0000-0x000000000145D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2156-140-0x0000000000FA0000-0x000000000145D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2156-142-0x0000000000FA0000-0x000000000145D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2156-101-0x0000000000FA0000-0x000000000145D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2732-227-0x00000000062A0000-0x0000000006552000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2732-53-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-82-0x00000000068C0000-0x0000000007535000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2732-47-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-49-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-45-0x00000000068C0000-0x00000000074BA000-memory.dmp

                  Filesize

                  12.0MB

                • memory/2732-51-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-43-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-152-0x00000000068C0000-0x0000000006F69000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2732-41-0x00000000068C0000-0x00000000074BA000-memory.dmp

                  Filesize

                  12.0MB

                • memory/2732-27-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-139-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-357-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-124-0x00000000068C0000-0x0000000006D7D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2732-368-0x00000000062A0000-0x0000000006552000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2732-226-0x00000000068C0000-0x0000000006F69000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2732-374-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-26-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-25-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-23-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-22-0x00000000010F1000-0x000000000111F000-memory.dmp

                  Filesize

                  184KB

                • memory/2732-119-0x00000000068C0000-0x0000000006F69000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2732-121-0x00000000068C0000-0x0000000006F69000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2732-21-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-55-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-103-0x00000000068C0000-0x0000000007535000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2732-100-0x00000000068C0000-0x0000000006D7D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2732-85-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-451-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-67-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2732-467-0x00000000010F0000-0x00000000015B9000-memory.dmp

                  Filesize

                  4.8MB