Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 02:17

General

  • Target

    4b06b24b08b2b0a529474760b14024946d20d1c33b2ce78ea954a0b869e6d9cb.exe

  • Size

    3.0MB

  • MD5

    071fd9342e197ab323e93e0395fadbd0

  • SHA1

    23bac802089af599de74f3f43c82319bad647a53

  • SHA256

    4b06b24b08b2b0a529474760b14024946d20d1c33b2ce78ea954a0b869e6d9cb

  • SHA512

    abcaabf8532249f2244e2c31727fea6060b8aadf8897a508102c10f0a432f0e221a7117336d852e34473eef66f343013de6498f8e5a7d84f2da0e9d8fe7a436a

  • SSDEEP

    49152:O7SbZvl/c4t4L2agJhXhI759UomVfm8RZsF:O7SbZvl/c4tRazd9TmVuWZsF

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://classify-shed.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 18 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b06b24b08b2b0a529474760b14024946d20d1c33b2ce78ea954a0b869e6d9cb.exe
    "C:\Users\Admin\AppData\Local\Temp\4b06b24b08b2b0a529474760b14024946d20d1c33b2ce78ea954a0b869e6d9cb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe
        "C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1492
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 616
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2836
      • C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe
        "C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe
          "C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe"
          4⤵
          • Executes dropped EXE
          PID:4868
        • C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe
          "C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4884
      • C:\Users\Admin\AppData\Local\Temp\1013320001\ce35551e82.exe
        "C:\Users\Admin\AppData\Local\Temp\1013320001\ce35551e82.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5024
      • C:\Users\Admin\AppData\Local\Temp\1013321001\20f2b93a3d.exe
        "C:\Users\Admin\AppData\Local\Temp\1013321001\20f2b93a3d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2816
      • C:\Users\Admin\AppData\Local\Temp\1013322001\12f0488983.exe
        "C:\Users\Admin\AppData\Local\Temp\1013322001\12f0488983.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3308
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3396
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3492
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3608
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
            PID:3764
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:3812
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.0.414920116\1272064050" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1228 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {35ef1359-4364-4133-8a86-2d96c978b9f4} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 1312 11bdab58 gpu
                6⤵
                  PID:908
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.1.2682174\1536248533" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9eef07c7-f6fa-4263-9751-33aaf7ef571b} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 1516 102fa158 socket
                  6⤵
                    PID:3216
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.2.597485392\603602868" -childID 1 -isForBrowser -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {95fe2cf9-a9c9-4918-9a8d-0a6a50f6216c} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 2176 11b66958 tab
                    6⤵
                      PID:4560
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.3.676852617\27314663" -childID 2 -isForBrowser -prefsHandle 2964 -prefMapHandle 2960 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ddc1fd00-8bd5-4933-a7b5-07bf437e9cd8} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 2976 e5d258 tab
                      6⤵
                        PID:2492
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.4.568112822\731117213" -childID 3 -isForBrowser -prefsHandle 3692 -prefMapHandle 3696 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7bf8dcd-e487-4ce7-b70f-efe543ad9cf0} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 3728 1fe75158 tab
                        6⤵
                          PID:3052
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.5.809988108\1088982024" -childID 4 -isForBrowser -prefsHandle 3884 -prefMapHandle 3888 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75098f3f-35c6-4e0b-aebf-07b6aa6c4bc4} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 3872 1fe74858 tab
                          6⤵
                            PID:1544
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.6.968611594\492972030" -childID 5 -isForBrowser -prefsHandle 3948 -prefMapHandle 3956 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {16b5b308-2ac4-4fa5-80ed-ec16d0dab428} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 4076 1fe77e58 tab
                            6⤵
                              PID:2484
                      • C:\Users\Admin\AppData\Local\Temp\1013323001\c76fbd5468.exe
                        "C:\Users\Admin\AppData\Local\Temp\1013323001\c76fbd5468.exe"
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3128

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\activity-stream.discovery_stream.json.tmp

                    Filesize

                    31KB

                    MD5

                    cc551e93620a97f1606b408552dfab68

                    SHA1

                    1ce86e139b6f8ded455c0ab05c16754a51d78d14

                    SHA256

                    07e10ea406328ebe61df1169a2a0d69e7d97cb4c125a70998883d374e9046f01

                    SHA512

                    423ea0406b276a79924823572656548a7acc07efffe6933886b46d2223c057dec0b254b2bf5b8f4051efab77dea0d84a5bec83b67e71e24373cb7fda540670b3

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe

                    Filesize

                    2.2MB

                    MD5

                    3541c1ac26eb5bbb87f01c20fd9f8824

                    SHA1

                    bf5d136c911491f59bdeb3bf37b8f1a155fd3a97

                    SHA256

                    b7cd929ce4d0fa849eeab8a216e1333f63c7d3530da674f163efab4dae3439d1

                    SHA512

                    babc17723d2389919acd96f977821d57bdd737f01a9598209efafa72ae0418e914a5d229f196d80cb5ba70ce82b0f340b18aa255bbe4ed77d821a432d5794a93

                  • C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe

                    Filesize

                    809KB

                    MD5

                    ec31a091e3c06294cade73a10d5cae88

                    SHA1

                    0eadea9ac15955c791ad35ebb2719fb632ce0197

                    SHA256

                    23f46ec28302b106fa23d1db2a513875c7157b803cf32f4f3f94e51ed4ba2d83

                    SHA512

                    827499e195dfea6bbbcd3e92dff81dab77d32418eaa9438fe66d6c35df2c7736b5842afb83e892a2f1c84e8fba1b53f3f300a1b9ed465ecbf2cb55b6544cc328

                  • C:\Users\Admin\AppData\Local\Temp\1013320001\ce35551e82.exe

                    Filesize

                    1.8MB

                    MD5

                    718df5093b76895d927eb35fb410a4e6

                    SHA1

                    091548d1b0819bb3c62d7e2487f0091740643d3c

                    SHA256

                    de4b49f8652307bbf8db24c062a86d7aff0d9257393ecb8f3b2886da1b2769e1

                    SHA512

                    089ce4da601f8d035fca742069990c186ff48aef05d053c4bb9cee5082f6a4c0a01be8107ea2f1869c2c7d13da1f5080fdcff6061a8faee36f4fa371a796d757

                  • C:\Users\Admin\AppData\Local\Temp\1013321001\20f2b93a3d.exe

                    Filesize

                    1.8MB

                    MD5

                    a310af2f485f81fc0bf83e5aa13b4e81

                    SHA1

                    f771249201654b2681af8e98ce045232b56ddd16

                    SHA256

                    2555992e8f92e47be6e695efa9ba1c605eba383cea0e0029baabd44739b008a2

                    SHA512

                    e7ef90cf24c2e2c77340e97b3b43997ed3df734b3c1a5738b4e4e306c6bd617cc8eb67efaf38956fdc0b319f7dd4c451e89b60370c198c0217777095457aba98

                  • C:\Users\Admin\AppData\Local\Temp\1013322001\12f0488983.exe

                    Filesize

                    946KB

                    MD5

                    b84453ce8cc72b8cbe127ad3e8170d61

                    SHA1

                    d5ac67ab2bd5a8eea23ca6036cabd4c192b25e52

                    SHA256

                    4da9099b6f35f8e2ecbe76890874ae7b111fea22d21c8f1b4143e891437ce083

                    SHA512

                    de13c7844c192133dcdd9bde8ca377388189f3189e71d8a6f8640c0448b3fde82eb551a6ebadbbb7b8a6dda67f9978629968b955790b25be541b4aa8fc3f5ecd

                  • C:\Users\Admin\AppData\Local\Temp\1013323001\c76fbd5468.exe

                    Filesize

                    2.6MB

                    MD5

                    803dfe5db5282338c55a9051602368e9

                    SHA1

                    905310d065d736126e735c6bdb23a1111b7f5b5d

                    SHA256

                    6f1d7c0a0478018e4fc2906f06ae5595413589ea927fcbaed0890bc3abc03ccf

                    SHA512

                    eef7c14ff9f1048f96445df857ec659e1044d0467d64b186b73b6eb086ac2b28dba46f01afce6592aaad967e531e598ddd18b6c6f5533371b15a9e054e49651d

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe

                    Filesize

                    2.3MB

                    MD5

                    ffabcc262fb699998b6191d7656c8805

                    SHA1

                    fd3ea79a8550b14e9cc75fb831fd7a141964a714

                    SHA256

                    f46e4a7de978baceec5f64cbc9fa1f1e772e864fa3310045cd19d77264698cde

                    SHA512

                    79b2e21a9111b16b0f67ae5d1cc40a25773b847d3f4cf78711a8dfd8b67c30beec332ed65ac008c9dca62c84de891eff20d7c6050bc868bce77a17fe56da61ba

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    9KB

                    MD5

                    0d73c970a0b8d99f07b385c6f07fb68c

                    SHA1

                    f5fb3348c99f48f79e8102413d3ad78723ab9d60

                    SHA256

                    8e63f9a24d46347b15aaff27a1f600e7dab523936bab84e1cc5e1396677c7300

                    SHA512

                    c2eef4db7fc15cc9d38e6c47b7b30b3c18f7363c97b7a89b87e1be5107f8c498674888a48ffa2138d601c7d2fa8d2c99b98c060be5682372fe546e4decf4334d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\14d7f2bb-fe4c-4c3b-8125-34f2a220ff6e

                    Filesize

                    733B

                    MD5

                    966e5ae9c9b3260b272c2761dcaaaea6

                    SHA1

                    6e340bfa59b8eb336f7d884cd10aeee43d15b95f

                    SHA256

                    3ddf57ccc9aadc79a8ce670db0c6f1ae1e3d88934025320f560453d9f0803063

                    SHA512

                    1fb2b7b985d0c5dc479f02d702372ee24773f0cdccf624956ec52b66589ad0dcc9858a84eeb16a1e0d869b3989744a8cd20ce1d53c7751bdf982934866892c8d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                    Filesize

                    7KB

                    MD5

                    fe83478beae23f589b49ef03e3aa48d4

                    SHA1

                    e7c8db07a12b756e6092cb6b0f89d7dc23565c1c

                    SHA256

                    0daae9c6416240f569e95e5be9aec6edd54df29cb2f5ffd36967351979b45fea

                    SHA512

                    15ae447aa4cd8bf069c39776280253bda519a8087588a2f2b7d6473d95b70ee54c67dadf69936612f9ea73aa83d68c76feff2ecd51e7838b0498129366ae1c34

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                    Filesize

                    7KB

                    MD5

                    933214e0c38e3ace8872609fcc2745e0

                    SHA1

                    e8007e073b2a7501aad815394361a84d7a362512

                    SHA256

                    efb85c95c1c54c5a02ea5cb769b35075746fa1cb5ffee473c82847521c9ed801

                    SHA512

                    8d1be35410d4c13f93ac9bb20b70ebe07cabe0ab08892396f60e46c59efde25b7f3b8e5657fce1e31047bd5651486ce4a998e1c896ed55fc510ba15dffe74651

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    3d4aac363cccf81465020016a22170ff

                    SHA1

                    a183963dcc5288f3c81a77c18ea69e8a6d98dd5f

                    SHA256

                    3ce8cb0cafc77ff60fee8aab7f5eb6c5b36fc0028d52367c52d6ef9bcdb6823a

                    SHA512

                    e27a7fbd839c6c02739ac033423da8d03cbeeac4da9bd830c732985f34934d98df7718f2d6e7b8a405dc919bf53541f74e906f2df0cf588c125cec79ffa3cef2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    4KB

                    MD5

                    eba37ac5f0fc82e2f41b363811e522b7

                    SHA1

                    3d16be9c95aea282ca2bfe94e1cc30442ed8810a

                    SHA256

                    c84d2c4024ecc551cbd03a876465712106055c1f3f22dcd5f3013ba895c680a1

                    SHA512

                    57b0f6e4e72e8b539996ad2389b804325027ada595939d1f718f4ad2bc480f8a7da8177ba36dcb6290fcc1f518ee5b378cdc8cc44410ffc0f9f7e2f76a4dde8c

                  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.0MB

                    MD5

                    071fd9342e197ab323e93e0395fadbd0

                    SHA1

                    23bac802089af599de74f3f43c82319bad647a53

                    SHA256

                    4b06b24b08b2b0a529474760b14024946d20d1c33b2ce78ea954a0b869e6d9cb

                    SHA512

                    abcaabf8532249f2244e2c31727fea6060b8aadf8897a508102c10f0a432f0e221a7117336d852e34473eef66f343013de6498f8e5a7d84f2da0e9d8fe7a436a

                  • memory/1492-83-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-49-0x0000000004C90000-0x0000000004E8E000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-57-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-55-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-73-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-79-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-48-0x0000000000F50000-0x00000000011AE000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/1492-1582-0x0000000000E50000-0x0000000000EA4000-memory.dmp

                    Filesize

                    336KB

                  • memory/1492-59-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-50-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-61-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-111-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-109-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-107-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-105-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-103-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-101-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-99-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-97-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-95-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-93-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-91-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-89-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-87-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-85-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-63-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-81-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-77-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-75-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-71-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-65-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-51-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-1246-0x0000000005260000-0x00000000053CE000-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1492-1247-0x0000000000BB0000-0x0000000000BFC000-memory.dmp

                    Filesize

                    304KB

                  • memory/1492-53-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-67-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/1492-69-0x0000000004C90000-0x0000000004E88000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/2692-19-0x0000000006640000-0x000000000694E000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2692-0-0x00000000003C0000-0x00000000006CE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2692-1-0x0000000077100000-0x0000000077102000-memory.dmp

                    Filesize

                    8KB

                  • memory/2692-2-0x00000000003C1000-0x0000000000429000-memory.dmp

                    Filesize

                    416KB

                  • memory/2692-3-0x00000000003C0000-0x00000000006CE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2692-4-0x00000000003C0000-0x00000000006CE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2692-5-0x00000000003C0000-0x00000000006CE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2692-7-0x00000000003C0000-0x00000000006CE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2692-18-0x0000000006640000-0x000000000694E000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2692-23-0x00000000003C1000-0x0000000000429000-memory.dmp

                    Filesize

                    416KB

                  • memory/2692-22-0x00000000003C0000-0x00000000006CE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2716-1328-0x00000000065A0000-0x0000000006C5D000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/2716-24-0x0000000000EB0000-0x00000000011BE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2716-1345-0x0000000006060000-0x0000000006310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2716-26-0x0000000000EB0000-0x00000000011BE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2716-28-0x0000000000EB0000-0x00000000011BE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2716-143-0x0000000000EB1000-0x0000000000F19000-memory.dmp

                    Filesize

                    416KB

                  • memory/2716-144-0x0000000000EB0000-0x00000000011BE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2716-29-0x0000000000EB0000-0x00000000011BE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2716-25-0x0000000000EB1000-0x0000000000F19000-memory.dmp

                    Filesize

                    416KB

                  • memory/2716-1248-0x0000000000EB0000-0x00000000011BE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2716-1487-0x0000000006060000-0x0000000006310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2716-1488-0x0000000006060000-0x0000000006310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2716-1281-0x0000000005E00000-0x00000000062A6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2716-1302-0x00000000065A0000-0x0000000006C5D000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/2716-1304-0x00000000065A0000-0x0000000006C5D000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/2716-204-0x0000000000EB0000-0x00000000011BE000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2716-1346-0x0000000006060000-0x0000000006310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2716-1323-0x0000000005E00000-0x00000000062A6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2816-1307-0x0000000001070000-0x000000000172D000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/2816-1305-0x0000000001070000-0x000000000172D000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/3128-1347-0x0000000001060000-0x0000000001310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3128-1492-0x0000000001060000-0x0000000001310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3128-1489-0x0000000001060000-0x0000000001310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3128-1352-0x0000000001060000-0x0000000001310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3128-1351-0x0000000001060000-0x0000000001310000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5024-1283-0x0000000000800000-0x0000000000CA6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5024-1286-0x0000000000800000-0x0000000000CA6000-memory.dmp

                    Filesize

                    4.6MB