Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2024 03:20

General

  • Target

    f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9.exe

  • Size

    1.8MB

  • MD5

    6d3a620e5a3a0a91fcda9ec27de8620a

  • SHA1

    c58d5d1054306b3217d12931b5b8006b4cb720b0

  • SHA256

    f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9

  • SHA512

    0fe554675293e870b944ce043d3cec992c27839e76a1d63d47cf2f846034e35270064aa8be73e6cbc547e96c66558293a451d714f96b9e1c18b682efeafc603e

  • SSDEEP

    49152:igbqxxAeWVJURhCAYS4CM5QI3lps/RYeZ:JhhVcCRHC0N1pD

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 10 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9.exe
    "C:\Users\Admin\AppData\Local\Temp\f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Users\Admin\AppData\Local\Temp\1010866001\9005368e7e.exe
        "C:\Users\Admin\AppData\Local\Temp\1010866001\9005368e7e.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2524
      • C:\Users\Admin\AppData\Local\Temp\1010867001\23cad07a41.exe
        "C:\Users\Admin\AppData\Local\Temp\1010867001\23cad07a41.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2128
      • C:\Users\Admin\AppData\Local\Temp\1010868001\36fcde76b9.exe
        "C:\Users\Admin\AppData\Local\Temp\1010868001\36fcde76b9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1532
      • C:\Users\Admin\AppData\Local\Temp\1010869001\24ee0985af.exe
        "C:\Users\Admin\AppData\Local\Temp\1010869001\24ee0985af.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\1010870001\d7db1e30af.exe
        "C:\Users\Admin\AppData\Local\Temp\1010870001\d7db1e30af.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2288
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:992
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2668
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2932
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2292
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1796.0.1723980037\64545312" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {140bd6a4-8fcf-4fe4-a0a0-7cdc772ea010} 1796 "\\.\pipe\gecko-crash-server-pipe.1796" 1344 fcc4158 gpu
              6⤵
                PID:1372
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1796.1.1454679870\512352273" -parentBuildID 20221007134813 -prefsHandle 1496 -prefMapHandle 1492 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {116efb8e-6e33-4400-acae-7feafbf98a6c} 1796 "\\.\pipe\gecko-crash-server-pipe.1796" 1524 e9fd958 socket
                6⤵
                  PID:2080
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1796.2.216160527\1836566187" -childID 1 -isForBrowser -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4b44f94-b135-497e-8b45-2a225a523b99} 1796 "\\.\pipe\gecko-crash-server-pipe.1796" 2120 1a3b4c58 tab
                  6⤵
                    PID:2340
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1796.3.1327341704\2119000087" -childID 2 -isForBrowser -prefsHandle 2904 -prefMapHandle 2900 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2fe69b9a-b653-44d8-9303-f6b97b9936e5} 1796 "\\.\pipe\gecko-crash-server-pipe.1796" 2916 1b922d58 tab
                    6⤵
                      PID:2756
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1796.4.239730924\180671471" -childID 3 -isForBrowser -prefsHandle 3672 -prefMapHandle 3676 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2613a544-1d3c-4566-a067-b19a5e7c6c5d} 1796 "\\.\pipe\gecko-crash-server-pipe.1796" 3660 1f499e58 tab
                      6⤵
                        PID:1052
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1796.5.1325292679\1607077965" -childID 4 -isForBrowser -prefsHandle 3840 -prefMapHandle 3844 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b95b19a1-c369-4fd6-85b9-a53d9f1189fd} 1796 "\\.\pipe\gecko-crash-server-pipe.1796" 3828 20245b58 tab
                        6⤵
                          PID:2156
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1796.6.77269702\687178429" -childID 5 -isForBrowser -prefsHandle 3972 -prefMapHandle 3744 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {62076e52-f54c-4fd1-a970-e9233c2ad82d} 1796 "\\.\pipe\gecko-crash-server-pipe.1796" 3988 20924158 tab
                          6⤵
                            PID:2840
                    • C:\Users\Admin\AppData\Local\Temp\1010871001\137b633aa2.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010871001\137b633aa2.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1756

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  28KB

                  MD5

                  941b6c25ce3af656499f90b525be6581

                  SHA1

                  2a8056fd0c8fb860b7da27e70d0a73bd381cacf9

                  SHA256

                  6e595f9ab412f80a76a1f200ac90f45a34b297702b5cd3a6d46f204d4e0eeb96

                  SHA512

                  f2819511ddf3e4f9afac6896f34dfd294a3e57c5943fd96ff157ab0532badd8fe02d930d5434563f99245e7639e3ce70941fb87a11d0660fdb06a59798c86a8e

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1010866001\9005368e7e.exe

                  Filesize

                  4.2MB

                  MD5

                  6c4c61c48a26ede8f3f90ecff53a580e

                  SHA1

                  8ec369f0b04dc404236cc6413aae7b1f4741e369

                  SHA256

                  d98deedd3f4e5ead06704ad629f473ab908d7522f1a81dfb0bd2d423f18f814d

                  SHA512

                  41012f90a873ad791344cd53fdda100896f70fd03d0e4006ca818ae6c53252868178dd6cb3a62365ee897a5806c924e2a2f310b42b4daee0ddb723182a66e50e

                • C:\Users\Admin\AppData\Local\Temp\1010867001\23cad07a41.exe

                  Filesize

                  4.2MB

                  MD5

                  dad8ca996f7637ba8ec788b6d78e7a54

                  SHA1

                  99ca456ff49b9fb2380a84bce0e7500181d911bf

                  SHA256

                  f560774162ae0f657dcd34c015ea5a83b4cea91c709dffe93725af6c49324afb

                  SHA512

                  bab10837e2271f63d7450abe62e2409d5b758d61d3896a2ee6903e58428435e054c8acfe16d2202e5e7e3d55738f6842d984266a29ee8f5def6c732581298f9d

                • C:\Users\Admin\AppData\Local\Temp\1010868001\36fcde76b9.exe

                  Filesize

                  1.8MB

                  MD5

                  fb259c5ebc086a3062f5f3dd9e2955ac

                  SHA1

                  14a87eb04c4339f770d55b7f64e0728c87c7b840

                  SHA256

                  3af486387a0869f29281558b0d919337c181c10999865d3db09fae595b45f9c1

                  SHA512

                  ebe1b3691ab0c860b2bf8bfdf28d916e29f6d96705eaf6861715f651ec8d50a3ec06f958cebfb469dde0dc70ca844c0dda891a640aa7c3b6a9e836004b2d58e9

                • C:\Users\Admin\AppData\Local\Temp\1010869001\24ee0985af.exe

                  Filesize

                  1.7MB

                  MD5

                  a8d083b25843d8b182146793d9665ac5

                  SHA1

                  7d64723ba2c0fa76e3f1126d3583331364e8815e

                  SHA256

                  4597e4ff598b3353854bce87b300cc65cab353aad474b32fb2768b6931983973

                  SHA512

                  9503ec6a8959f4619108c21abf8911a721474ac486146be44362f9ceeccc5cc8a2c751546aa28215c5a0683f3785548e8ba038b74cf8fb56f8b2953afec0cd40

                • C:\Users\Admin\AppData\Local\Temp\1010870001\d7db1e30af.exe

                  Filesize

                  900KB

                  MD5

                  50baad51f9e2989fcea4f3252e2988b5

                  SHA1

                  9f263b9eff9e5b7dcb2d24d6c03665c539a44bde

                  SHA256

                  12ad13ced35f5d6e2d72bda3e9b5ae9ecd878a89f1bf23b546c7c03272e6aa44

                  SHA512

                  5c72df3914f0368d3775db02487fec618f262df8bc2b9d7b0d34f96465aed6f18af5575ad52c8bec759bbd8cd4f2379dedf6f6926c9fdaf42a0ec3ddf823433c

                • C:\Users\Admin\AppData\Local\Temp\1010871001\137b633aa2.exe

                  Filesize

                  2.7MB

                  MD5

                  8d795116f27f70e8b4aba914ace93ca2

                  SHA1

                  574bee1fc44d913eeb64fedfb1f25dcd51f18983

                  SHA256

                  ab786f60075ddca4452dc133bc333368c8677507fe0e995f6a6a60f5a4053899

                  SHA512

                  bcb29613e2e94f8447a98a0dcc10a787b6fb47e1c0fa519c71ba831b6bca03a71f06dd69ee2617181cedfc73204a9b2fb9d2a339a4e4479b5f84a0f6317d016a

                • C:\Users\Admin\AppData\Local\Temp\Cab734E.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\Tar7370.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  ec3aea7264b54b60adf1d25d20529c3d

                  SHA1

                  2465215cd31e85f35a649987b68e9987e1a3fa2c

                  SHA256

                  950ca3df2be770735c3add5aa0a708794f39d647e69e498ab2e5cb4ec26ca1c3

                  SHA512

                  486e1ba6cde4f44e5384209a4c2173d63c2e7de22e89094a1a7c363bfd403e36cac90ab2293ef9183188fc59859c2be68141515ee22636eb03d5d3ed60a7ddab

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\2e851c0f-093d-4034-8e2f-814716f5ae34

                  Filesize

                  733B

                  MD5

                  e53b8a6510938f5811636702829f6144

                  SHA1

                  3b7fed2cf90cbbe754df064d097c5df806897715

                  SHA256

                  c569f2e7689f627e55ea6eb7a241e8ea91adb6de021a7cda0304f4023228c844

                  SHA512

                  24bace1dc6962a154b6668cf51fb98e799c385d3f0c0860c781b68caae7f508a2e8f8e215afb8c7f42cf22479281181a76419b328f9703f4d9ca65ab3a4646d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  46691e79989a77cea96ac51a1df21a40

                  SHA1

                  bf8305927c8ab87ce6931f22bbbff551c25fb75b

                  SHA256

                  bae7550438417d9a616ea66ab5a9f5aef7057fe3d1c624d846e5a6d91a9a3e3f

                  SHA512

                  fc2fbecd3d16be4a1ca629d65c1068cc8caf96b5b7d8adc7425eb2f2be0d4e864d616d47a6d8bee5493172067dd382db67dc8397e917cbf5194bf1d6a68f5b0c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  916965c4ddba1953cd90bc1e83ab76ac

                  SHA1

                  57993a7fd76dd46d158523ecde758115058b6409

                  SHA256

                  f081766b730c95398b52284439e0233ee8313f3c689c7ca0a73328abe11633f2

                  SHA512

                  1d9296bc341e4600854d86aefff0667693616d835cc9c1a81fb47ff12852ee7856cc167df93a50d3841afb3c6a9679d215677c5bf2ca4ca9e1ac01e4d3a7ac4b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  aee81d343e20c7b49fa875c1cc58143d

                  SHA1

                  6fb9c33bebc9813497b30dad28268dedd1eac588

                  SHA256

                  30225f6e6e49ed7243e6c208910a2f934885bc428b0cad078093429a0ac94ff4

                  SHA512

                  1227679b5d267136cc09d76ca76fd417032d356baee1b4ffaff3c58857dff2c1bd50ca74fded227ac43d3cab5e60d06f8a329e948344eff9572b637f4abe8a37

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  17da260faecc51f3d59a38f03702572b

                  SHA1

                  4afb7c681fb25f357b599f597b31c0034eea72b7

                  SHA256

                  28430850ca206dae44cdcad08a828290ecda15ce844b459209d1f7d570f85b53

                  SHA512

                  706119bd97d63ac988ff8951161c52ac482190f2ef70af7bf36e005a75056095af595ac528b762c40ee7d8c54ae7f562178fd7e532daad28926e1edeeb4c711e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  8d6675b3423709de59da9add1f046d35

                  SHA1

                  b2ab2dad0d31ecd3ba3ca5d9ba56844c88fb37c2

                  SHA256

                  a2effe089d9842376fb94f79ab85eea3d53517fbe61a4bf6f3aebb2bc70c0a0d

                  SHA512

                  d713c62bbc9ff6819dc7c4ab8f38b1aa541d03b67b3b521f55d7895be55c938a3e33b6ed4b965b4a538d9411d8aea730462df5879ffdb0bf53a58e3901af4acd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  3dc733f51b6c47c0e57ae7035b9abacf

                  SHA1

                  d4c28a6f9d4bae9e297440a46726a2cb3e2504ba

                  SHA256

                  aafa700fb884f14becaf86a0eb9df79dfa15885b2ebe11cabe5f48a3a5d9e0e1

                  SHA512

                  e02670f6fa626a21ad150e0e0e589ba9f1f7a1fb921dc28f4117dc0a30a337b9c9b165dd0a30da864fe4dbdf130372e846648792a0bcf5aad4e8d28118101067

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  6d3a620e5a3a0a91fcda9ec27de8620a

                  SHA1

                  c58d5d1054306b3217d12931b5b8006b4cb720b0

                  SHA256

                  f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9

                  SHA512

                  0fe554675293e870b944ce043d3cec992c27839e76a1d63d47cf2f846034e35270064aa8be73e6cbc547e96c66558293a451d714f96b9e1c18b682efeafc603e

                • memory/1532-115-0x00000000003C0000-0x000000000086A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1532-88-0x00000000003C0000-0x000000000086A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1532-151-0x00000000003C0000-0x000000000086A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1532-166-0x00000000003C0000-0x000000000086A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1756-323-0x00000000009E0000-0x0000000000CA8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/1756-322-0x00000000009E0000-0x0000000000CA8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2000-112-0x0000000000B00000-0x0000000001190000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2128-65-0x00000000003E0000-0x000000000105B000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2128-67-0x00000000003E0000-0x000000000105B000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2376-4-0x00000000002B0000-0x000000000076D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2376-2-0x00000000002B1000-0x00000000002DF000-memory.dmp

                  Filesize

                  184KB

                • memory/2376-20-0x0000000007350000-0x000000000780D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2376-0-0x00000000002B0000-0x000000000076D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2376-18-0x00000000002B0000-0x000000000076D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2376-1-0x0000000077290000-0x0000000077292000-memory.dmp

                  Filesize

                  8KB

                • memory/2376-17-0x0000000007350000-0x000000000780D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2376-3-0x00000000002B0000-0x000000000076D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2524-91-0x0000000000B00000-0x0000000001794000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2524-49-0x0000000000B00000-0x0000000001794000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2524-114-0x0000000000B00000-0x0000000001794000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2524-48-0x0000000000B00000-0x0000000001794000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2524-45-0x0000000000B00000-0x0000000001794000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2524-68-0x0000000000B00000-0x0000000001794000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2780-46-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-150-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-228-0x0000000006A20000-0x00000000070B0000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2780-109-0x0000000006A20000-0x00000000070B0000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2780-110-0x0000000006A20000-0x0000000006ECA000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-111-0x0000000006A20000-0x0000000006ECA000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-108-0x0000000006A20000-0x00000000070B0000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2780-89-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-84-0x0000000006A20000-0x000000000769B000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2780-87-0x0000000006A20000-0x0000000006ECA000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-85-0x0000000006A20000-0x0000000006ECA000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-331-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-345-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-64-0x0000000006A20000-0x000000000769B000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2780-50-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-47-0x0000000006A20000-0x00000000076B4000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2780-44-0x0000000006A20000-0x00000000076B4000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2780-30-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-28-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-27-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-26-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-25-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-23-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-22-0x0000000000EF1000-0x0000000000F1F000-memory.dmp

                  Filesize

                  184KB

                • memory/2780-422-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-21-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-435-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-436-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-437-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-447-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-448-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2780-449-0x0000000000EF0000-0x00000000013AD000-memory.dmp

                  Filesize

                  4.7MB