Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 01:20

General

  • Target

    e147291b4b3f7e51599ff3e03f07cc2f556d35d7a0fa1c8ed284498ca6efc7f2.exe

  • Size

    3.1MB

  • MD5

    5cc43c13e14113d07197871708ba3d6a

  • SHA1

    3fd30c8b2df49f949086aa654ca67e67bc963a08

  • SHA256

    e147291b4b3f7e51599ff3e03f07cc2f556d35d7a0fa1c8ed284498ca6efc7f2

  • SHA512

    515ca57618a4e09eaafe432e8a345f712d29488b97cc3b88299179694c1facb0a61c5bbc019e14481ee6b2258b531a0d5d4eff9ae187404e01451ed12ef5bb02

  • SSDEEP

    49152:rvlYcKpLjavBk95yL7Po+Yamr9EuBlKJUqq/yNXlxwPw:rv6vgv295yL7Po+w9EuBIuqr5w

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e147291b4b3f7e51599ff3e03f07cc2f556d35d7a0fa1c8ed284498ca6efc7f2.exe
    "C:\Users\Admin\AppData\Local\Temp\e147291b4b3f7e51599ff3e03f07cc2f556d35d7a0fa1c8ed284498ca6efc7f2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Users\Admin\AppData\Local\Temp\1013312001\68d2880a46.exe
        "C:\Users\Admin\AppData\Local\Temp\1013312001\68d2880a46.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2212
      • C:\Users\Admin\AppData\Local\Temp\1013313001\080cee8ac0.exe
        "C:\Users\Admin\AppData\Local\Temp\1013313001\080cee8ac0.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:772
      • C:\Users\Admin\AppData\Local\Temp\1013314001\f01f14f8b2.exe
        "C:\Users\Admin\AppData\Local\Temp\1013314001\f01f14f8b2.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1620
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1604
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1984
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2184
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:712
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2456
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.0.2147213895\2096593112" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {461bd2a1-ca1b-484d-8b49-ae2cddafaf19} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 1300 8fe4258 gpu
              6⤵
                PID:1640
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.1.736074319\1606494388" -parentBuildID 20221007134813 -prefsHandle 1476 -prefMapHandle 1472 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6719328d-afef-4b7b-a054-19b44d72dfb3} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 1504 e74e58 socket
                6⤵
                  PID:2796
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.2.536124887\1218564583" -childID 1 -isForBrowser -prefsHandle 2064 -prefMapHandle 2060 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fedc0a2-9c7a-47e6-bac2-3decc4879485} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 2076 e68258 tab
                  6⤵
                    PID:2524
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.3.233463437\1047272429" -childID 2 -isForBrowser -prefsHandle 2844 -prefMapHandle 2840 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0ba2191-60f6-4ec7-ad7b-f94d93ff4a17} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 2856 1dbc9158 tab
                    6⤵
                      PID:2956
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.4.12056044\314256679" -childID 3 -isForBrowser -prefsHandle 3868 -prefMapHandle 3864 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4882f7c-6d11-422f-ad6d-21ca1e289970} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 3880 1e41ad58 tab
                      6⤵
                        PID:1444
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.5.1214236504\1905743213" -childID 4 -isForBrowser -prefsHandle 3992 -prefMapHandle 3996 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a713251-7a06-4c2e-b092-330de4c992e2} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 3980 20aa7d58 tab
                        6⤵
                          PID:2632
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2456.6.222566225\870450911" -childID 5 -isForBrowser -prefsHandle 4172 -prefMapHandle 4176 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9e04e39-7948-4599-abc1-3ff9449199d1} 2456 "\\.\pipe\gecko-crash-server-pipe.2456" 4160 20aa7458 tab
                          6⤵
                            PID:1980
                    • C:\Users\Admin\AppData\Local\Temp\1013315001\b44f35d7ce.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013315001\b44f35d7ce.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2140

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  31KB

                  MD5

                  a9441b679911b600587940d832be153e

                  SHA1

                  bdef3d8fc145e857eda90c24be5e91150b72fe8e

                  SHA256

                  c5a1177fde0b32048fd1040b68dd08c15d810deee5be9105173af63167ee0aed

                  SHA512

                  8707eb166096ab5bfa3216e5538965e90f6dce3991b21fa67a1bccea91407c943d2298f266e1fd323276b0c2a75df506d4671b8265039bf427d835c9114e6c31

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013312001\68d2880a46.exe

                  Filesize

                  1.8MB

                  MD5

                  3527f0973c172700cef62dc00ed3ad3f

                  SHA1

                  88d82f8e7f5cd7a744fea7053f715552989558a1

                  SHA256

                  d4dc450a2b24d254836c500666d5fc989340560805902f6eeac44e58277d88b0

                  SHA512

                  d01544d74d18cd9acc217c3ad997fa07018e33ce5aa641c5354b2665deb8f78c27981817c56fa81cee1602c3eaf702aadee17a3c61c2c6dbd60e1b5a909b81da

                • C:\Users\Admin\AppData\Local\Temp\1013313001\080cee8ac0.exe

                  Filesize

                  1.7MB

                  MD5

                  25663f093ebd742e906f2ea9731d1d40

                  SHA1

                  c1704d6a226e74989aa7e488874d8c183f8c50d9

                  SHA256

                  fee071d41f0357fcd54df7592d7d872f6627daaa111fc44ae34b73681f6fccdb

                  SHA512

                  bfe45cd09c18b174144ee3691d12804b9592977e0095f4b1a29b3c63575ddc058dcd1d6531400b6f1be0462e1f7d1bc97d285d9fb9c683c93349f1b011f5382f

                • C:\Users\Admin\AppData\Local\Temp\1013314001\f01f14f8b2.exe

                  Filesize

                  950KB

                  MD5

                  3470fb4923d80e927ac919d827d968ea

                  SHA1

                  32d552ec09683f080e775272b013c8346d08a9d7

                  SHA256

                  e8666867c64f048fe2ea476c2774659bff5be9873deda253169666133f9b6361

                  SHA512

                  c52303a76aea01bb5b60fbe8c2ed43814fdf33bc76ef3d2bd4b95f96ba4dab357e87513b720198320cfd115b69ad8797661f0a45e4f194ed5fee5fd508703c73

                • C:\Users\Admin\AppData\Local\Temp\1013315001\b44f35d7ce.exe

                  Filesize

                  2.6MB

                  MD5

                  c7a53078643940f2e89441d638636d4c

                  SHA1

                  f485dc85c659944bf02564a7913e8eb6c45d8e25

                  SHA256

                  06f1a292c6f6e3f9517235755c0e0ceee28e6fa00b58d87ba6ed23c9eafc88eb

                  SHA512

                  69318821e15c793bc26051deff2d27ef89512a6131831765f5a75a2fc324cb4895b477d645468a08ebe15304792ed46f2084d078830b13bcc91f7293ba5023b0

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  6326a81f58119e188e4366aa39ce2587

                  SHA1

                  8c48e36a0aff32addc9213e782c000611d17f7bc

                  SHA256

                  07a59aafe57ce0fa552874a8034055e2a53df0574d2d7492f398799e278746ab

                  SHA512

                  6e51d0cccce5e2aee4d241369c8c96519637810bbe0cdfa61e1ca82b6d165e66c1db805a773a5224de1e3a6f4c3ac2e3b2d6e52737e9d98e054ae67292c6a12c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\bb048aaf-6738-4fcc-9292-526632ccfa25

                  Filesize

                  733B

                  MD5

                  c02cf071389e2d8c4a0d6110d2ca59fb

                  SHA1

                  5d2d771dcf1e94d70e45de6c433f3efa6ece3f60

                  SHA256

                  2a85f55d59e6b8bf3316007a4a2a91384ff42695e17b403216f7fd00b47d87c0

                  SHA512

                  195e04807bade51d9fdb014fcf12407f84910d674016dd98d0ff3adf696319fdb25345f32332c5abc37fdda0cc2b1cf09d4a5c6126c393749265998981b7d2c1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  4f001c7093c80fed6567bff1f700184a

                  SHA1

                  2ac87e288581f48f60ee1a06aa32542570236ae4

                  SHA256

                  7f23dd3b255c752b8deb351e01ef54ad19d59b21c9f6dcd07f044401c4c199f9

                  SHA512

                  e47ee9ba74a9a1d211c947e7de34644e297fcefd8727aeddec9e25741bd8a8280d348ba2d65a4b69dd5851842086cc58a658729e6f9b3fc8f1f75ae046f68d58

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  2da06c54440a697bda9fd37aca3c541a

                  SHA1

                  315cf61a61820f6f6c0d3fee5ab2e1abc988c4f4

                  SHA256

                  eba8383d2dbd538bcad20fa0f8017d2b713e721595d6875208085c8f44d5537a

                  SHA512

                  7b073fd64cc814abb699a51a4897fcc1cb7263e2c4480dc58a8597d945dfc18b03dda4c9a812f6ef6359fd96eab3517f8e0c5d3cfac3dec55c2ad70880903170

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  bb9cc5f6b04462d53a4e3e9414fe0b7d

                  SHA1

                  1b4b1433b3a0c8d0511bae968c7751a506d2081e

                  SHA256

                  0ea1af09db6c8ca7f5fb08898aa577e679641210d5e96aec6cc58489c068b94f

                  SHA512

                  193efd9fbbead36a3d4b5481c813272ae1423fc8afde0e937ee0595955b8d933bd81088afce36630660ab42a148c5dc7ccc3cef011f39ffa0d59ac908d428cf4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  49b747845bd307db11516dac590d78e8

                  SHA1

                  9e1da06a23740dde974b31b0ed2988d5bb78d30e

                  SHA256

                  67af08b7dc7635fd79602c7c52b5a88e088aa6313cbf4f562d4d23d60d7256c8

                  SHA512

                  21e4398893be87f914ca161a8e658337257edf18dcfd5ddf8005273f86c0f3a7779f1143dc1588af36b698ce50974ce68f9020526e93becbadc5b2135f01df89

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  eceadce9f93d90e7046f58f4c0c0b362

                  SHA1

                  a9b924cb4c3b597724bc04f8b576edf28577f71e

                  SHA256

                  9fca566d5a987f5df7bb714522daebff575cb25f91cc4ffea102a3b6bfb4ce13

                  SHA512

                  8628267f766bb3aa8fde4150e30f0556e61e2b5e4b9fa451636f56d40a25f0274d0c7328dc773caa1fcb7fdf17160a68bd342d7a136f8ffba8248a6fbd287d77

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  5cc43c13e14113d07197871708ba3d6a

                  SHA1

                  3fd30c8b2df49f949086aa654ca67e67bc963a08

                  SHA256

                  e147291b4b3f7e51599ff3e03f07cc2f556d35d7a0fa1c8ed284498ca6efc7f2

                  SHA512

                  515ca57618a4e09eaafe432e8a345f712d29488b97cc3b88299179694c1facb0a61c5bbc019e14481ee6b2258b531a0d5d4eff9ae187404e01451ed12ef5bb02

                • memory/772-69-0x0000000000D80000-0x0000000001409000-memory.dmp

                  Filesize

                  6.5MB

                • memory/772-67-0x0000000000D80000-0x0000000001409000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1724-220-0x0000000006A70000-0x00000000070F9000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1724-378-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-66-0x0000000006A70000-0x00000000070F9000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1724-24-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-375-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-384-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-85-0x0000000006A70000-0x0000000006F27000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1724-374-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-21-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-373-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-377-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-65-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-376-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-211-0x00000000064F0000-0x0000000006796000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1724-210-0x00000000064F0000-0x0000000006796000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1724-41-0x0000000006A70000-0x0000000006F27000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1724-70-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-68-0x0000000006A70000-0x00000000070F9000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1724-56-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-47-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-245-0x0000000006A70000-0x00000000070F9000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1724-252-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-255-0x00000000064F0000-0x0000000006796000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1724-256-0x00000000064F0000-0x0000000006796000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1724-362-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-361-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-270-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-46-0x0000000000CC1000-0x0000000000D29000-memory.dmp

                  Filesize

                  416KB

                • memory/1724-360-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-23-0x0000000000CC1000-0x0000000000D29000-memory.dmp

                  Filesize

                  416KB

                • memory/1724-347-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-44-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-26-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1724-40-0x0000000000CC0000-0x0000000000FD3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1964-4-0x0000000001180000-0x0000000001493000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1964-3-0x0000000001180000-0x0000000001493000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1964-17-0x0000000001180000-0x0000000001493000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1964-1-0x0000000076F00000-0x0000000076F02000-memory.dmp

                  Filesize

                  8KB

                • memory/1964-19-0x00000000067D0000-0x0000000006AE3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1964-0-0x0000000001180000-0x0000000001493000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1964-2-0x0000000001181000-0x00000000011E9000-memory.dmp

                  Filesize

                  416KB

                • memory/1964-22-0x0000000001181000-0x00000000011E9000-memory.dmp

                  Filesize

                  416KB

                • memory/1964-18-0x00000000067D0000-0x0000000006AE3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2140-231-0x0000000000950000-0x0000000000BF6000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2140-221-0x0000000000950000-0x0000000000BF6000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2140-230-0x0000000000950000-0x0000000000BF6000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2140-264-0x0000000000950000-0x0000000000BF6000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2140-266-0x0000000000950000-0x0000000000BF6000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2212-42-0x0000000000F10000-0x00000000013C7000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2212-45-0x0000000000F10000-0x00000000013C7000-memory.dmp

                  Filesize

                  4.7MB