Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 02:33

General

  • Target

    98ea4a9cdbdf2dcc03136492255195ab2d50008ef5f59473e2614ee5731fc35d.exe

  • Size

    3.1MB

  • MD5

    27f6676a8ae816b6c71525fd308839d9

  • SHA1

    4a0f006bfce61c3f2cd3e4f3dbc2eb8d412da98e

  • SHA256

    98ea4a9cdbdf2dcc03136492255195ab2d50008ef5f59473e2614ee5731fc35d

  • SHA512

    d6e698af88577ddc27410dcd3a478bfae90e971208e732cbbaafc51c7ed949298ac85aacd3acf2122871f46f4f644608acf1d32dd80683a38331c181e1c9faf3

  • SSDEEP

    24576:XuTenIA34uWe2r4P5fEwhsmEkm/j+g9nQTfg+jN3CXWns9G4ZUrkGybZuz5khTaJ:fSe2qfEwhHIxQkz1d+5khTa2aGabik

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\98ea4a9cdbdf2dcc03136492255195ab2d50008ef5f59473e2614ee5731fc35d.exe
    "C:\Users\Admin\AppData\Local\Temp\98ea4a9cdbdf2dcc03136492255195ab2d50008ef5f59473e2614ee5731fc35d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\1013084001\51500fc00d.exe
        "C:\Users\Admin\AppData\Local\Temp\1013084001\51500fc00d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2880
      • C:\Users\Admin\AppData\Local\Temp\1013085001\4733262082.exe
        "C:\Users\Admin\AppData\Local\Temp\1013085001\4733262082.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1856
      • C:\Users\Admin\AppData\Local\Temp\1013086001\e06a0e1ca0.exe
        "C:\Users\Admin\AppData\Local\Temp\1013086001\e06a0e1ca0.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1632
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1552
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2064
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1660
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2564
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2304
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2276
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2276.0.1147356217\1901526939" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b19788eb-b0ff-4cef-8cb6-d97153c50f34} 2276 "\\.\pipe\gecko-crash-server-pipe.2276" 1284 123d5a58 gpu
              6⤵
                PID:1596
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2276.1.1872752319\1685494018" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {055171ec-5460-41d5-924e-8b574c13a2c8} 2276 "\\.\pipe\gecko-crash-server-pipe.2276" 1500 d73958 socket
                6⤵
                  PID:3052
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2276.2.1322075858\1919031408" -childID 1 -isForBrowser -prefsHandle 1776 -prefMapHandle 1124 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5478739f-1068-42f9-9c55-dfaab50ffc4b} 2276 "\\.\pipe\gecko-crash-server-pipe.2276" 1972 1a4b7158 tab
                  6⤵
                    PID:2152
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2276.3.1109773911\1140959752" -childID 2 -isForBrowser -prefsHandle 2900 -prefMapHandle 2896 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f953b8db-a923-4acb-b487-8b949d13b9ab} 2276 "\\.\pipe\gecko-crash-server-pipe.2276" 2912 1d9dc358 tab
                    6⤵
                      PID:1940
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2276.4.1881073232\328533864" -childID 3 -isForBrowser -prefsHandle 3832 -prefMapHandle 3880 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7449e0ec-54db-43e4-ba91-02c86ed763ea} 2276 "\\.\pipe\gecko-crash-server-pipe.2276" 3888 21448e58 tab
                      6⤵
                        PID:1800
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2276.5.931087188\485392685" -childID 4 -isForBrowser -prefsHandle 4000 -prefMapHandle 4004 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {42a42dcf-644e-45e5-a5a1-1449a06426cc} 2276 "\\.\pipe\gecko-crash-server-pipe.2276" 3988 1def5e58 tab
                        6⤵
                          PID:1736
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2276.6.563644859\1396056750" -childID 5 -isForBrowser -prefsHandle 4064 -prefMapHandle 4008 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {26bebe94-6e47-49fc-a2d5-2f4079bb0d69} 2276 "\\.\pipe\gecko-crash-server-pipe.2276" 4052 21449158 tab
                          6⤵
                            PID:3000
                    • C:\Users\Admin\AppData\Local\Temp\1013087001\3aa3e7d1f6.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013087001\3aa3e7d1f6.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1876

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o97f221x.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  29KB

                  MD5

                  68fe49d6528a2541c400aed8970d5fde

                  SHA1

                  52cb7894cff92e701e979cff95a33f3e00ecf8af

                  SHA256

                  bb7dacaa6c7c6f4bdaeeaefe0c3b2b4399c2a0bf2323f3941fa43e4d278b3fb7

                  SHA512

                  3c45bc24ace132f5db9e556e074e0e4443f5d474c5f448942a80301169e7b719171982d4d17e9ec2351d86cfa3e159f3037f539185604485120db65e390b7ce6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o97f221x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013084001\51500fc00d.exe

                  Filesize

                  1.7MB

                  MD5

                  06cc1e6cb96567a1c093e5818199c923

                  SHA1

                  f8088a097de5ba333506b686eaa6aa6bf0f49db4

                  SHA256

                  fb04fd6f7e99a164af92b5ea236e1c9cc62f6bf842e263dcce45429d3d7068b8

                  SHA512

                  85f67606ebdde69f3df353da4efb409847e25ad9c6df343171befbfab6e4049898c0cd88f6c7377bd08180f1ae7b76f27753ded56efd46ea8730d8249287e869

                • C:\Users\Admin\AppData\Local\Temp\1013085001\4733262082.exe

                  Filesize

                  1.7MB

                  MD5

                  7218258407d8eb0196cde40a1c5077ed

                  SHA1

                  94a13e5bedc1f4f68f913e6f8661219d42775d10

                  SHA256

                  592abfafc316f7bc70f4ba70308b1351438f8a57f20d1e7d092f486076ebec60

                  SHA512

                  43dbaff962e0b82e19d228e6d72e4241733aab6fdb395b3721b6641e80dd6fb680e1e8375959239a6fd76fa72708864fa85462373980851b3a1286633afdcd0a

                • C:\Users\Admin\AppData\Local\Temp\1013086001\e06a0e1ca0.exe

                  Filesize

                  947KB

                  MD5

                  00e85f531dfebf8fa8a4539da21cd8bb

                  SHA1

                  e872754179cd34ea1a06f1a1793490a55553ae54

                  SHA256

                  c41bf66d05d11d4c0cd3ef2c245f7647ca64fd99220ac33694a40bd68425b03c

                  SHA512

                  2b55fa94017c4eb97d72e15fde5e32b922db3cc3d03a98c2ba10d93c3f6d1fc332daae4231809e1253689acc2103cfb151bc87b33f099ad7a6acc7ae84ec286c

                • C:\Users\Admin\AppData\Local\Temp\1013087001\3aa3e7d1f6.exe

                  Filesize

                  2.7MB

                  MD5

                  36521d750e7fd8ba209fe3efcb1ff687

                  SHA1

                  214e7fc99702013baeed77d562dcd98353cf2a2b

                  SHA256

                  d9afb3b438f245aa0f279e1e0a70263080df6fbd4cf134e30356274a287a1463

                  SHA512

                  3e61d70dc24070cedf3dfbc14d3852ca022a5966d71f9fa189a4fc5d7433d60b11b9937b42b4a4234745a690f1455639e5d6961f36762d7ab3d69b2c0ddf5e88

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  d54c97c494ae3fadfba9cc0cdf816ed8

                  SHA1

                  b1b0e80d74ab6de2b8e54edd40403ee2fe76915d

                  SHA256

                  ac2f70ba528e94c597d499c601cd451eb6382d2d76c66c1393c393fe7680ccf6

                  SHA512

                  7c0e82c855c6bbcbdf7f22fc2cdfd120ee9a7fd4cb0348e3ac9a8ba6969f6d2a8cb25cd0576903bcefb5b428f21486597274d0efe82c95b91d7adfce4b955fab

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\pending_pings\eed93f81-7d37-4afe-b265-ee441cb47a5f

                  Filesize

                  733B

                  MD5

                  f578bce94631c6841ef27d61018a15a2

                  SHA1

                  19c9d5f59d9ef285c808718e616035beffda9d49

                  SHA256

                  8dbcafa6fa0aee5c7b37460e41fe2de55ed50f9dfdf06a461f3361060299b69b

                  SHA512

                  4256a24e7f83ac8248b4fffe0b5e7587c89a89673c8b454c782ea79d376e91d62fe76e5358de69daee915c93fa2d96adebd9f40eca93d745916e5136aa6000dc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  939dee2256fa7d435955aa7c7026a04b

                  SHA1

                  ac82fc0cd039ef7246a54bceee968838612d6b6a

                  SHA256

                  0ceb5926e3ec1dc930f6ada93bcffddcb2618ec6196c6c7b0e4b2ce59231db09

                  SHA512

                  083a92ffb81e1625720483f8f2eea794ba1b55afea8d4f8f32cf04899cbafa755671ed494f9e5ae40fb8d5280dff304217cfdeaf185f2299b0932b02954800c3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  fd9fed7f52847d1afbce3e87e4c220aa

                  SHA1

                  5406e3d08eca40e39181a20615c0d82fd37ee6b7

                  SHA256

                  a150fcbd006a1e27239fbffa5f9584245cdd36beff7e604c79307d43ef01af66

                  SHA512

                  c4f0ee046fd1e37dcd3a81ceb4326de749ea071223a6ed3979b6a05590c86c7ccb724d206ccec79221af76b186955aa2ad8f19f9278bfc460c133faa11d329f3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  7c23fe9855ca57f0e2264b873ec9f422

                  SHA1

                  ef7976ad1abb1995700be377286f73d5104acc3b

                  SHA256

                  7492a415dbfe686a5491927c637f8e5d14b1e87ee8f6871574c29be71fcee26a

                  SHA512

                  a296120aee4ac14f9a4091402c427461f63b720e0b01b679aad550c1cbf75739d2e5fa31ec1de4ed2e3f2386a73e0c776bba38548b8f1fe2d1e58ba38ee92483

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  d59fd456d467c6ae8c7f468e3adbf725

                  SHA1

                  a76e499f478945324a098bbc644e45dc6d54dade

                  SHA256

                  ce26fe1b8432c4cfd260bf250b58ec8d72c0ebae80295b953ecea8e4e55a0341

                  SHA512

                  47f62c37bfda6d5ac3d4429d973955da15153fe1c4dee9511b8a85951ab941c9ce4927fe40caa1f812fab6dc0671c81d826ef4e6cf33f1d8a460f5ceddfaae4f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  ba1642d3e78bc8bbfbe2b2e872535ba8

                  SHA1

                  7b51104a45914acababca566b21643a8a26d3ea6

                  SHA256

                  c9d279ceeb93e047806e746cb55fb1d48e196a2b787989af534b4cc7cc07d8b5

                  SHA512

                  49d720fb54877b729c2064579ab09758f6ef14b1f6d7a5ce50466b811d56c0896e517dba6ccd8bfaa53acb4db7026b1b72874656571c983f564c8c3f74218acc

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  27f6676a8ae816b6c71525fd308839d9

                  SHA1

                  4a0f006bfce61c3f2cd3e4f3dbc2eb8d412da98e

                  SHA256

                  98ea4a9cdbdf2dcc03136492255195ab2d50008ef5f59473e2614ee5731fc35d

                  SHA512

                  d6e698af88577ddc27410dcd3a478bfae90e971208e732cbbaafc51c7ed949298ac85aacd3acf2122871f46f4f644608acf1d32dd80683a38331c181e1c9faf3

                • memory/1856-66-0x0000000000B10000-0x000000000118A000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1856-65-0x0000000000B10000-0x000000000118A000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1876-225-0x00000000002F0000-0x00000000005AA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1876-236-0x00000000002F0000-0x00000000005AA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1876-259-0x00000000002F0000-0x00000000005AA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1876-255-0x00000000002F0000-0x00000000005AA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1876-237-0x00000000002F0000-0x00000000005AA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2300-5-0x0000000000150000-0x0000000000469000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2300-1-0x00000000770B0000-0x00000000770B2000-memory.dmp

                  Filesize

                  8KB

                • memory/2300-2-0x0000000000151000-0x00000000001B9000-memory.dmp

                  Filesize

                  416KB

                • memory/2300-3-0x0000000000150000-0x0000000000469000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2300-0-0x0000000000150000-0x0000000000469000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2300-19-0x0000000006A70000-0x0000000006D89000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2300-18-0x0000000006A70000-0x0000000006D89000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2300-17-0x0000000000150000-0x0000000000469000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2300-22-0x0000000000151000-0x00000000001B9000-memory.dmp

                  Filesize

                  416KB

                • memory/2880-83-0x0000000000EF0000-0x0000000001376000-memory.dmp

                  Filesize

                  4.5MB

                • memory/2880-42-0x0000000000EF0000-0x0000000001376000-memory.dmp

                  Filesize

                  4.5MB

                • memory/3048-61-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-229-0x0000000006330000-0x00000000065EA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3048-41-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-242-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-23-0x0000000000E91000-0x0000000000EF9000-memory.dmp

                  Filesize

                  416KB

                • memory/3048-63-0x0000000006940000-0x0000000006FBA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/3048-257-0x0000000006330000-0x00000000065EA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3048-64-0x0000000006940000-0x0000000006FBA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/3048-263-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-370-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-44-0x0000000000E91000-0x0000000000EF9000-memory.dmp

                  Filesize

                  416KB

                • memory/3048-254-0x0000000006330000-0x00000000065EA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3048-221-0x0000000006940000-0x0000000006FBA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/3048-21-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-304-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-84-0x0000000006940000-0x0000000006DC6000-memory.dmp

                  Filesize

                  4.5MB

                • memory/3048-228-0x0000000006940000-0x0000000006FBA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/3048-224-0x0000000006330000-0x00000000065EA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3048-67-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-39-0x0000000006940000-0x0000000006DC6000-memory.dmp

                  Filesize

                  4.5MB

                • memory/3048-24-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-45-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-352-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-353-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-354-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-365-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-366-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-367-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-368-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-369-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-26-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3048-376-0x0000000000E90000-0x00000000011A9000-memory.dmp

                  Filesize

                  3.1MB