Resubmissions

09-12-2024 03:17

241209-dtdnlaynh1 10

09-12-2024 03:13

241209-dq4qlstnhp 10

Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 03:13

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    a19f8447cc5cc3bd266c8e1098c5ffff

  • SHA1

    0f2afa44f46aab7cdeaaf5ca6d7a32a2541fdf62

  • SHA256

    3b6ceb8138f8e9db307e0591ff28f45b727512215256f9b7df8b0b7cdee31b42

  • SHA512

    d7e7b44479f9252ada8a5a8cad9a111b973142e664c4d6884109e6b93c1c309af961316fc8ea0f1817e35edababc1bbf626983e60e3919c1a966f2d91c60431e

  • SSDEEP

    98304:zzupfV2d3Tosj77+wHkl26vg7pSNXuoX:/upfV2A26vgyXtX

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 16 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe
        "C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 44
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1816
      • C:\Users\Admin\AppData\Local\Temp\1013329001\a63c414079.exe
        "C:\Users\Admin\AppData\Local\Temp\1013329001\a63c414079.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1960
      • C:\Users\Admin\AppData\Local\Temp\1013330001\94ce6ea6e3.exe
        "C:\Users\Admin\AppData\Local\Temp\1013330001\94ce6ea6e3.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2184
      • C:\Users\Admin\AppData\Local\Temp\1013331001\00531d2ccf.exe
        "C:\Users\Admin\AppData\Local\Temp\1013331001\00531d2ccf.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2304
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:344
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1916
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1604
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.0.2080940654\238884271" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8675afe-e578-4287-b5cd-11186de0579a} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 1284 11ff8358 gpu
              6⤵
                PID:2952
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.1.283142043\179976187" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1480 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c32c9948-b2b0-4dd7-9fb9-725a0a5a78ee} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 1496 e71b58 socket
                6⤵
                  PID:1736
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.2.412585324\1590015737" -childID 1 -isForBrowser -prefsHandle 2096 -prefMapHandle 2092 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {660d85cd-59e1-4ad9-a28b-5f996f871343} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 860 11f5c158 tab
                  6⤵
                    PID:2992
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.3.1872129195\1023878123" -childID 2 -isForBrowser -prefsHandle 2772 -prefMapHandle 2768 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf868663-d2dc-4d29-bbbc-0ef50213ca28} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 2784 e5e458 tab
                    6⤵
                      PID:808
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.4.1882362358\160169658" -childID 3 -isForBrowser -prefsHandle 3768 -prefMapHandle 3724 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f80c6a67-c8dd-4314-8342-48183f75ef96} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 3780 21492058 tab
                      6⤵
                        PID:2984
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.5.1474646022\1428442215" -childID 4 -isForBrowser -prefsHandle 3916 -prefMapHandle 3920 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba213ecf-66d9-4c8b-8e02-58a16a8d2400} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 3904 21493558 tab
                        6⤵
                          PID:1472
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2824.6.770433161\2084353105" -childID 5 -isForBrowser -prefsHandle 4072 -prefMapHandle 4076 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 896 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9662ef53-5a0a-44d7-b740-c9f6ef2aa49d} 2824 "\\.\pipe\gecko-crash-server-pipe.2824" 4060 21492958 tab
                          6⤵
                            PID:2228
                    • C:\Users\Admin\AppData\Local\Temp\1013332001\a2c516b92e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013332001\a2c516b92e.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2448
                    • C:\Users\Admin\AppData\Local\Temp\1013333001\gYOFGAL.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013333001\gYOFGAL.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:900
                    • C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:1712

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  31KB

                  MD5

                  e8fb847c3c9b765d5b30b9f3b251d710

                  SHA1

                  7bb2cc5e17e02181d3c465361c3dd5b2a02970f0

                  SHA256

                  804f433207dc82aa30feb832b6877fc9cfff86c3f00d90455ffa54892406451b

                  SHA512

                  98d40fa95854cc25f8848b01c19edb5a8aac37da6867e5857c39c2296f2efb01e54ff0908f5e73dde52fb4f4d55489494d5aba69429b99cc9f18acf8889fa08b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe

                  Filesize

                  2.5MB

                  MD5

                  2a78ce9f3872f5e591d643459cabe476

                  SHA1

                  9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                  SHA256

                  21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                  SHA512

                  03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                • C:\Users\Admin\AppData\Local\Temp\1013329001\a63c414079.exe

                  Filesize

                  1.8MB

                  MD5

                  e160811c8ead83cf05abcb7b9d38997c

                  SHA1

                  62f2701b958f8fa9a5f70989410bcb49ec6cbba9

                  SHA256

                  f63bc296630dc53e3e5b7ac40b6ffa322619f9f0b4e5bffe017a0faf7f2050be

                  SHA512

                  382ba44936cf042c55c0b56b2575cd36bcdd124548c26c688c33e9a0e69ce5ec08000f13de15b6f8a8f73c354a7e73da2a8982a54d69bd2ffd6ecef7f06cbd71

                • C:\Users\Admin\AppData\Local\Temp\1013330001\94ce6ea6e3.exe

                  Filesize

                  1.7MB

                  MD5

                  cda17aa6309b19bf569a7cc680c7635b

                  SHA1

                  5e9252df7caba4f37d2074c74887cf2212b141e6

                  SHA256

                  7638004ea4ff033d0b049a998600b3250711464322422dacd9d1c829acccd54d

                  SHA512

                  531e4d7fb22399881c52c8fca213d3b5a704177218b5012c09d1048c02d1e842268b472b987f56bd54d32e4f13076c412a398bf883d0b3b2ab2647a92ab6ffc9

                • C:\Users\Admin\AppData\Local\Temp\1013331001\00531d2ccf.exe

                  Filesize

                  950KB

                  MD5

                  c6f8238907fd8a65e8b6a4dc62dea74d

                  SHA1

                  65f27f695ed7d3ed3b0cb3fa1db8f741740d1d0f

                  SHA256

                  d7174365013e24ccbcf4653dcc6f51f3b4d5174e799aa58933ae72c8cfcabc4a

                  SHA512

                  5fd4361c35d62aa3e3000b4eaf89a723c7214aa9092c7b6fbbc23cb7daada030df8ddf8beaaaf544d0692b464606e24bf7e21bb4956f8aec65d9880abdda66c9

                • C:\Users\Admin\AppData\Local\Temp\1013332001\a2c516b92e.exe

                  Filesize

                  2.7MB

                  MD5

                  456ee2422a2b669aad0a84a5ffdcbf70

                  SHA1

                  afdf0ea52ed4084b6f29fdbb5d90ef7dcd7c51b4

                  SHA256

                  254ce1ece8aa0c9d6f128d4a64ede35a789f4add02ed82aa1fc44ced6d24b562

                  SHA512

                  7c04ad1b57a7699a943f5fcf89161289cd8e5b515926b928bbfdc22241dcadad2b01ac5d678f18225c43ebed892af807ca37a5e70f0e58d05af67db866ec90dc

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  69ff2334a019576356a0d7bc274adfbf

                  SHA1

                  ab7b33a2cda681278685303c7f416b6a2ad0df5f

                  SHA256

                  7fb44b4affefd09ac00e9e6b530907692dd324f1c87b61b483d7a06d174646b4

                  SHA512

                  d9bd99ce5af42e2df37f736cf9d53f230abffc3bc23110739e49bb88d27323ae9cec0ff494ac0e6ce12e59ad1551380cfaa6770eb3ffd1a29b6c6f5513782ca4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\066ca4f9-33a0-4e58-8789-5a12fbe7f05a

                  Filesize

                  733B

                  MD5

                  e141aebcc1374b056a9ce8eeb04a0e8f

                  SHA1

                  2fe930875bf0246d0b9ddec03214213faf622484

                  SHA256

                  d71794ed7e285b570836772c0acd25e3696d4148bf05a9d44bd108ae1329e686

                  SHA512

                  399cc2b921d338b3199a4310d5964a7d5cf1b3a32c7f1a2dfd5183ff8f034285123ee2c61023fb3a4628b155103982016bbee66d3c1fb9115d493e8d4e71913a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  75e30cd716e5efdf083635991d3bf7f4

                  SHA1

                  1dc538a7b02df760d295db8a21b6feca5036d3a2

                  SHA256

                  4bb78ed4302e0f3f3139b4b8dfc67c4d8ebcc15bb6addcae8377364e2d3c82d7

                  SHA512

                  460c27864beb74c3f1e5c88e2711a995e755dfd39baf37298ba2dc15f28890d9e21aa6594d042522a9bbc806af429673fc9020aabe3cea379ecc1bb06f052b36

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  552492ed5fecad9151c1ce09fc4ca36f

                  SHA1

                  eff46d5053cce5fbda7b1b325f1dd9e61bff2601

                  SHA256

                  73e17eb0e4e97c03e5efba109d2b90756c5541a5ad5d0382d32345eda0fffc6e

                  SHA512

                  88f69c3e9e40a6a5d51fe6618ba4ee569472fa9de79901131ed087945f69a98919e0c8ead96ba1dc316b366f2583479a53952c1e50b95fba1e341f67d2dfb3d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  61b1da372a33cd22c80d31d298213448

                  SHA1

                  97fdf6b6a5ce75e28581ff790fc062d5ae8c99cd

                  SHA256

                  dda88b7849eba2214a07153b0e06983682e21f1e534658cc9c028c1f5eb37b26

                  SHA512

                  7bf88d850f0a9fde522e7dd9492f01dffb2d032bc4928e0857aaa59a902f1ad68b9d14e1b2c14476282cd450f5700960dac22b2601dff898503cd81f4f80ca63

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  65983f45813213426ebdeb557c396fa4

                  SHA1

                  22868d543897dce3e95949074cb6e87f2338f419

                  SHA256

                  8923c4ee2311786b9d6ab683a3b2a95dfdd5607877c25750d6e98ddd6288eb91

                  SHA512

                  37346703f914e7305216908bf07029d27373696b5ee5561cfb3757c1fe591f8286aa3acfbaf51ff32975bcffd09f02f5a27fbf3b3456bd958559dbe1070fff05

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  f804bc5947e089f3a87654c2ec4668f4

                  SHA1

                  e3db1984f38964adf0229148115afeee7c40225d

                  SHA256

                  fbe432c317db1c95847d1d7854b1d2cb163d8527940362b0012289805940d478

                  SHA512

                  85c54d032efdd5abb60a236c28549910f7300f0ad04d760351c14aa221ce205e77dab67acce11012127149601fa210c60f7b159c672b7b0f8f9fa07fa2487e58

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  bece0acf9d7f19d01c7943c54d2ad372

                  SHA1

                  aef59ca4b0fe97f32db128e103bfb98aee3b5e29

                  SHA256

                  ce40f79585195148ac86928d18da80b963cc98d6feb83c1c2e75e8b6d6ef39f8

                  SHA512

                  105fb01521fca054766d1d1e46cf3bf177b8bab44800f7bbad9a84f388af32e745474b3cc4f70c1fd779b4e7bcf0912502860092e1824f7ba4b52c612ba5a70b

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  a19f8447cc5cc3bd266c8e1098c5ffff

                  SHA1

                  0f2afa44f46aab7cdeaaf5ca6d7a32a2541fdf62

                  SHA256

                  3b6ceb8138f8e9db307e0591ff28f45b727512215256f9b7df8b0b7cdee31b42

                  SHA512

                  d7e7b44479f9252ada8a5a8cad9a111b973142e664c4d6884109e6b93c1c309af961316fc8ea0f1817e35edababc1bbf626983e60e3919c1a966f2d91c60431e

                • memory/900-349-0x0000000000230000-0x0000000000287000-memory.dmp

                  Filesize

                  348KB

                • memory/1712-391-0x0000000000270000-0x00000000002C7000-memory.dmp

                  Filesize

                  348KB

                • memory/1960-61-0x00000000009D0000-0x0000000000E62000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1960-64-0x00000000009D0000-0x0000000000E62000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2184-84-0x00000000010D0000-0x0000000001774000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2184-86-0x00000000010D0000-0x0000000001774000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2308-1-0x0000000077A60000-0x0000000077A62000-memory.dmp

                  Filesize

                  8KB

                • memory/2308-0-0x0000000001160000-0x0000000001474000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2308-17-0x0000000006E00000-0x0000000007114000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2308-2-0x0000000001161000-0x00000000011C9000-memory.dmp

                  Filesize

                  416KB

                • memory/2308-20-0x0000000001160000-0x0000000001474000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2308-22-0x0000000001161000-0x00000000011C9000-memory.dmp

                  Filesize

                  416KB

                • memory/2308-3-0x0000000001160000-0x0000000001474000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2308-4-0x0000000001160000-0x0000000001474000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2308-16-0x0000000006E00000-0x0000000007114000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2448-81-0x0000000000670000-0x0000000000770000-memory.dmp

                  Filesize

                  1024KB

                • memory/2448-294-0x0000000000B80000-0x0000000000E3A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2448-262-0x0000000000B80000-0x0000000000E3A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2448-42-0x0000000000670000-0x0000000000770000-memory.dmp

                  Filesize

                  1024KB

                • memory/2448-301-0x0000000000B80000-0x0000000000E3A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2448-264-0x0000000000B80000-0x0000000000E3A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2448-265-0x0000000000B80000-0x0000000000E3A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2928-82-0x0000000006A00000-0x00000000070A4000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2928-23-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-286-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-299-0x0000000006230000-0x00000000064EA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2928-261-0x0000000006230000-0x00000000064EA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2928-109-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-322-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-93-0x0000000006A00000-0x00000000070A4000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2928-88-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-87-0x0000000006A00000-0x0000000006E92000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2928-26-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-83-0x0000000006A00000-0x00000000070A4000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2928-21-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-382-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-60-0x0000000006A00000-0x0000000006E92000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2928-293-0x0000000006230000-0x00000000064EA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2928-45-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-46-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-44-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-43-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-263-0x0000000006230000-0x00000000064EA000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2928-24-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-433-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-434-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-439-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-446-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-447-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-448-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-449-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2928-450-0x0000000000E60000-0x0000000001174000-memory.dmp

                  Filesize

                  3.1MB