Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 13:08

General

  • Target

    file.exe

  • Size

    3.0MB

  • MD5

    5cc1e2df8f03cc33a15dde12361499cf

  • SHA1

    7c69c2d8882915cf9dac2574cdb52b7510feb46c

  • SHA256

    c9de766681ada475273559581aaf0daa3d4b855d4ef9d4bf30f25c99171351e9

  • SHA512

    214cff1838c09d951534bd14b5c65c9164cdaa55fce85da01e76a0ed730d0eb10d0ce80b1bbdc0c6892f3e252e2623d5abf7e58229826434906fae8412241c69

  • SSDEEP

    49152:fMv3wY2bOjNNcJ9B4R1gcJrcyyh+0I5T3iczkc9Gzq1f:0PgbiNN2fUgcJrcyyhtIZScz3I

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Users\Admin\AppData\Local\Temp\1013184001\8d98ceafc2.exe
        "C:\Users\Admin\AppData\Local\Temp\1013184001\8d98ceafc2.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2940
      • C:\Users\Admin\AppData\Local\Temp\1013185001\71db63a248.exe
        "C:\Users\Admin\AppData\Local\Temp\1013185001\71db63a248.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1612
      • C:\Users\Admin\AppData\Local\Temp\1013186001\0ded46017d.exe
        "C:\Users\Admin\AppData\Local\Temp\1013186001\0ded46017d.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1644
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2540
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1268
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2468
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1528
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1428
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1428.0.197164750\1289317301" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1152 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {846ce0fc-f02c-40a4-8940-6eadd4e4569d} 1428 "\\.\pipe\gecko-crash-server-pipe.1428" 1328 100db658 gpu
              6⤵
                PID:2592
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1428.1.581563045\1580965499" -parentBuildID 20221007134813 -prefsHandle 1480 -prefMapHandle 1476 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {903e151a-722d-466d-b459-ee14932c1ed7} 1428 "\\.\pipe\gecko-crash-server-pipe.1428" 1492 36ec758 socket
                6⤵
                  PID:2764
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1428.2.1250571\422738831" -childID 1 -isForBrowser -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c2147e3-1e34-43c0-b12b-f1841bfb7ced} 1428 "\\.\pipe\gecko-crash-server-pipe.1428" 2120 1859a358 tab
                  6⤵
                    PID:1796
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1428.3.1308996879\1472467742" -childID 2 -isForBrowser -prefsHandle 1676 -prefMapHandle 1672 -prefsLen 26151 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a8b5314-b8bb-411b-b00c-05f9471201be} 1428 "\\.\pipe\gecko-crash-server-pipe.1428" 2608 1b253d58 tab
                    6⤵
                      PID:2268
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1428.4.22238977\949995843" -childID 3 -isForBrowser -prefsHandle 3800 -prefMapHandle 3720 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bd2b231-cddf-45b7-b446-8ab83235482a} 1428 "\\.\pipe\gecko-crash-server-pipe.1428" 2944 1ea1b658 tab
                      6⤵
                        PID:1376
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1428.5.2049305846\247920760" -childID 4 -isForBrowser -prefsHandle 3944 -prefMapHandle 3948 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {38583168-b10d-4c47-996e-8bb0883c2a0d} 1428 "\\.\pipe\gecko-crash-server-pipe.1428" 3932 20304458 tab
                        6⤵
                          PID:1284
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1428.6.796670376\1838887611" -childID 5 -isForBrowser -prefsHandle 4116 -prefMapHandle 4120 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 592 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {08f0b62d-0cf9-4a57-8c03-2d811f558dea} 1428 "\\.\pipe\gecko-crash-server-pipe.1428" 4100 20305658 tab
                          6⤵
                            PID:1268
                    • C:\Users\Admin\AppData\Local\Temp\1013187001\0a85548a48.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013187001\0a85548a48.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1224

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  23KB

                  MD5

                  1af153fb831e45434f5d87fa9a0fb78e

                  SHA1

                  25230af8642a738b20fa7a550bee821e72ed0cdb

                  SHA256

                  a92d9df7201163eec5772a2af7c86aa12c975d43aa2e0efbdc7e75927d39b6a2

                  SHA512

                  6bcd719726621c714f981d575377c0ef44a9458231f79562602d72edcba2d302e90adcf06d6f689d26fcac38d33ea655f8a363a394e9fce2392a7deacb14bfda

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013184001\8d98ceafc2.exe

                  Filesize

                  1.8MB

                  MD5

                  7366c5e55b0b2823487b875d11c5be89

                  SHA1

                  49c6f427943438d44e2c0a213f8d19f82781dcea

                  SHA256

                  31a2fbfcbf475d0d157ed8cf81c399dd6e526362600c4a5ab6570279cc773661

                  SHA512

                  3264af12d491dd19a2e03b83c4e9459fc66132d91aebf40cfa4b4976062e69b610a8f45e05c0ea3c10a8eb531396b3d45d0832a55c4d2e09d847f4e96a8164f9

                • C:\Users\Admin\AppData\Local\Temp\1013185001\71db63a248.exe

                  Filesize

                  1.7MB

                  MD5

                  8f8df73091164236b35ac3cad7969f87

                  SHA1

                  ebf8688e3ab2e1cdf4b6822993e3e111cf8623ba

                  SHA256

                  afd10002d57ad1cc0c4d7f195e9ed22d909d3774bdb65b0232f2f63cdbb70967

                  SHA512

                  8a0a0aafb727e320c72dfa74da15ca67cd4ac5bcf99286927a4244ea99d5c38fd4adce6d65b878f64437c8deae0bc262ec602e6144fd10797bb8932ff0ae7453

                • C:\Users\Admin\AppData\Local\Temp\1013186001\0ded46017d.exe

                  Filesize

                  948KB

                  MD5

                  bc66e3a28c406f62e85dd2c0aabfadd1

                  SHA1

                  1603156dca7fafce59bc84a6817f90bba973fe10

                  SHA256

                  d83567e375116b085dd0759d5854377440cd1413dc213a52419e6e774fa21271

                  SHA512

                  e8fdc96c8779c31450a3ab9d26bedf47de0568a21e7c92adf5762b26b2db53ad11c38bc3127d8fdc8895c581c83b9d55666d6976034188fc0275a7fa74d76814

                • C:\Users\Admin\AppData\Local\Temp\1013187001\0a85548a48.exe

                  Filesize

                  2.7MB

                  MD5

                  acbdefbad54eb128aa9ea18fbeb30476

                  SHA1

                  b463450cd2afd75ca9f6f46d41a037617d8fc0cb

                  SHA256

                  4a575f3c6e2f408de52e31049884070576b9d4fa2a1bc65d2763577bc3860712

                  SHA512

                  15ad475b1e61e84aaeddef33105e6aa7b61b0ed983e82a28f71e62a4e5f8e5e3fc4d10081a108d530e475bca16dc81f80b1ca2cfe7cc32fefaea68ef9fdd6bd1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  63edbad23f4b1c7247a25365d55b6ee3

                  SHA1

                  e644735a3f495db3d514b8593559ab90a64e346d

                  SHA256

                  cafa850f62e8694538dd37e3e574f1741cebc6bd9fc49647249a4e6596fd3de4

                  SHA512

                  22059b7ca0c95bf75d643526554557b75e65c800a4646eec56e42cd57dcb78861e921fa167a4cfb9d53694e35768f8e7db76525f931dabeec817d3ce12df2dbc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\85c57220-f2f8-45cb-bf26-48ddab7277c2

                  Filesize

                  745B

                  MD5

                  fda57fcc3228ae1fc0bba99902ac2bf1

                  SHA1

                  21365d46787f1d83a3d1415e41f40be31c75f735

                  SHA256

                  068cdb2558d4ed1292571ed3e9772c5daf7125ae2648a158bc1bd5e94864fd2d

                  SHA512

                  01c3ef1c181a2c7fbd6682415aee1ff0cc9fe367cf0c172a0e6b20263a78f78d4dd49500b6c3d417aa78e2c1bb69ed3f10afe3135afceae0fb5ec0d3d5692fa0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\da97fad6-0e9d-4bb3-bf53-42e797028dbd

                  Filesize

                  11KB

                  MD5

                  68bcd3207d78ef96f7b6d49f1e18b849

                  SHA1

                  c93d18b2f7fe3de0287bc30e3c219bdd44b3553a

                  SHA256

                  1b80583d3748e700b470b951ea123e7eb4684b32e4170c4ae96541dc52185148

                  SHA512

                  08cdeb4977d4803035aa9bd1a82176cfb0fefccabfc32d5536002fda1eaede3bf7109ac7e0a7aed7d614783f642144e836a70d285c9ee418bb3589f8be2c36dc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  57088b2a81e09a013e4f322563fa48a4

                  SHA1

                  f8f42e17d1bb1174eab77cd43a44026fca18ceb0

                  SHA256

                  5cc918db6251eaf71bd53c8f3e8c2c33ba9abc0c62fb9c361dd7ab8182a788fa

                  SHA512

                  3bef8f040af3388bba0f2558a18c63aa13e9b8da82cad6100ee6e4a74902e2b79ad89a19cdab00e68224307dc69ca42768aa8e4c08ef8bd217c5b2d9a5241240

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  77ee3cb70f63ae62e59f98a75204c575

                  SHA1

                  2838d3e81653078c14e7c07871a1c633ddc3a6fe

                  SHA256

                  167290cb880667cbcbe4a9842fcea7b77931e43ceda729808b7e867e8e45269d

                  SHA512

                  711dc64b0d019db3b9645122ec6399ffffa015985b9ab974ed7a9b85cdb1e17eedf79e10f5de55f2787e70b7b3139b4bedce2d2610194290f9bf18d3d2372542

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  a729e534c5db5fd4bde837f3533c12b1

                  SHA1

                  b84d7e626e7d3c8c2b851e5c61c40cde926cc5c2

                  SHA256

                  d32d672d23545f18bf5686bc85ff569719f5da368df0d2f2eb7075823eea3601

                  SHA512

                  4a9e6cf8f4fca4390fd3124f4a340b244ae45705999ff8a633e32021594f8e0c260f1c557bb95e0f03f96881a8cb449cdc632206b7ace41c3641935400f1aeea

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  42ad1d0e4f1da004c4db18c395b17dfd

                  SHA1

                  74118e78c89eea5f17571e811e0751b0d885e42b

                  SHA256

                  eb021da9af400b97ee31664d6386b9f45070d7014baf400cb4c9e1b5bee5c9c1

                  SHA512

                  e5763117e0fb96afee74aecf40ae6ec367430e45de017c56318c67475fba9e448a26e7f34802e733244727617a4a014aae0d8dc126cf38a9f8a7c4dd494be91b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  9d93c1019d0f93895a618f51751afebb

                  SHA1

                  5105b81a05b7e0685d161c6c92676c53b0db22fa

                  SHA256

                  4e708ac8c760d7e52b7f238aaa01a4cc29a2f6becea4e20b85ebdf051cdd7158

                  SHA512

                  250b59429df8d2e3831c4999e713d306a53424ec4d524fc29020edd10bea42b3ea2daaa517e6140c4e207d310643f88ca116a258908417175cb7c71b84bf973f

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.0MB

                  MD5

                  5cc1e2df8f03cc33a15dde12361499cf

                  SHA1

                  7c69c2d8882915cf9dac2574cdb52b7510feb46c

                  SHA256

                  c9de766681ada475273559581aaf0daa3d4b855d4ef9d4bf30f25c99171351e9

                  SHA512

                  214cff1838c09d951534bd14b5c65c9164cdaa55fce85da01e76a0ed730d0eb10d0ce80b1bbdc0c6892f3e252e2623d5abf7e58229826434906fae8412241c69

                • memory/1224-178-0x0000000000C00000-0x0000000000EB4000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1224-284-0x0000000000C00000-0x0000000000EB4000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1224-179-0x0000000000C00000-0x0000000000EB4000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1224-108-0x0000000000C00000-0x0000000000EB4000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1612-66-0x0000000000C20000-0x00000000012AE000-memory.dmp

                  Filesize

                  6.6MB

                • memory/1612-63-0x0000000000C20000-0x00000000012AE000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2280-20-0x00000000012C1000-0x0000000001329000-memory.dmp

                  Filesize

                  416KB

                • memory/2280-4-0x00000000012C0000-0x00000000015CF000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2280-18-0x00000000012C0000-0x00000000015CF000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2280-1-0x00000000775A0000-0x00000000775A2000-memory.dmp

                  Filesize

                  8KB

                • memory/2280-2-0x00000000012C1000-0x0000000001329000-memory.dmp

                  Filesize

                  416KB

                • memory/2280-0-0x00000000012C0000-0x00000000015CF000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2280-3-0x00000000012C0000-0x00000000015CF000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-25-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-19-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-82-0x0000000006D10000-0x00000000071BB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2820-107-0x00000000066F0000-0x00000000069A4000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2820-106-0x00000000066F0000-0x00000000069A4000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2820-402-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-264-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-274-0x00000000066F0000-0x00000000069A4000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2820-275-0x00000000066F0000-0x00000000069A4000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2820-21-0x0000000000D81000-0x0000000000DE9000-memory.dmp

                  Filesize

                  416KB

                • memory/2820-285-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-61-0x0000000006D10000-0x000000000739E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2820-177-0x0000000006D10000-0x000000000739E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2820-176-0x0000000006D10000-0x000000000739E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2820-62-0x0000000006D10000-0x000000000739E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2820-64-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-329-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-22-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-60-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-23-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-43-0x0000000000D81000-0x0000000000DE9000-memory.dmp

                  Filesize

                  416KB

                • memory/2820-396-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-39-0x0000000006D10000-0x00000000071BB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2820-41-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-378-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-379-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-380-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-391-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-392-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-393-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-394-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2820-395-0x0000000000D80000-0x000000000108F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2940-40-0x0000000000B70000-0x000000000101B000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2940-81-0x0000000000B70000-0x000000000101B000-memory.dmp

                  Filesize

                  4.7MB