Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 04:08

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    326ad6c04a850bb9ba3ce77d62df16e9

  • SHA1

    0368902cb7250e0aef40b8d67606234d5934f5fd

  • SHA256

    a4e844ff190e6bb8c0afab32f76630758d7b196ae40062765ab8ff457bf1b9b3

  • SHA512

    e886e5ea85ce951e89b534edf82f2025c99ea7775c7a35ad66faa005e1cdb66b0634ed61ef4186e68ca555771e5f45c6419b9d6026fd472d38c6d8c6b10af142

  • SSDEEP

    49152:8JEY62WSKePgawimNdQ6i4+n4kJtV6lw8VL:s6XSKeoawimNdQa04kjV61L

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\Local\Temp\1013605001\3d8198b544.exe
        "C:\Users\Admin\AppData\Local\Temp\1013605001\3d8198b544.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:444
      • C:\Users\Admin\AppData\Local\Temp\1013606001\cfe3547a69.exe
        "C:\Users\Admin\AppData\Local\Temp\1013606001\cfe3547a69.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3052
      • C:\Users\Admin\AppData\Local\Temp\1013607001\70190cef02.exe
        "C:\Users\Admin\AppData\Local\Temp\1013607001\70190cef02.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1792
      • C:\Users\Admin\AppData\Local\Temp\1013608001\cbc48e074f.exe
        "C:\Users\Admin\AppData\Local\Temp\1013608001\cbc48e074f.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:300
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1688
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2052
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2344
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2172
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2952
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.0.1323603872\1485120098" -parentBuildID 20221007134813 -prefsHandle 1160 -prefMapHandle 1096 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c53e55a-6b4a-4728-872d-79240e6953fa} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 1304 ffd6b58 gpu
              6⤵
                PID:2320
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.1.611459488\847831372" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1480 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cff135b-59d9-4a0b-9757-bfd57bc649da} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 1496 41eb558 socket
                6⤵
                  PID:2372
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.2.1218596943\568967603" -childID 1 -isForBrowser -prefsHandle 1996 -prefMapHandle 2012 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 588 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {54fe08b7-4846-4a76-8086-264d5d40db33} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 1988 180a4f58 tab
                  6⤵
                    PID:2396
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.3.1673305281\813748741" -childID 2 -isForBrowser -prefsHandle 2644 -prefMapHandle 2640 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 588 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0afc7e99-80ab-4f45-8e18-b66d43e76350} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 2656 1d391e58 tab
                    6⤵
                      PID:1124
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.4.1279849990\293506163" -childID 3 -isForBrowser -prefsHandle 3816 -prefMapHandle 3740 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 588 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {56379c79-cc64-4612-bf5c-b2227626a4ac} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 3828 211dce58 tab
                      6⤵
                        PID:2896
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.5.161299004\1848631116" -childID 4 -isForBrowser -prefsHandle 3940 -prefMapHandle 3944 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 588 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f284403-094f-4d39-92f2-4d09d9818502} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 3928 211db658 tab
                        6⤵
                          PID:2796
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2952.6.2075718518\52510967" -childID 5 -isForBrowser -prefsHandle 4108 -prefMapHandle 4112 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 588 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {caa7b563-96ae-4b2d-8bc3-ae9a4af7ecae} 2952 "\\.\pipe\gecko-crash-server-pipe.2952" 4092 211dc258 tab
                          6⤵
                            PID:2124
                    • C:\Users\Admin\AppData\Local\Temp\1013609001\c28f44e1bf.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013609001\c28f44e1bf.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3216

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\download[1].htm

                  Filesize

                  1B

                  MD5

                  cfcd208495d565ef66e7dff9f98764da

                  SHA1

                  b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                  SHA256

                  5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                  SHA512

                  31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  32KB

                  MD5

                  c7616f86cb250ee531050bd4ca0793fa

                  SHA1

                  bf180fcaef9b730eba763c9238065abc6f293df3

                  SHA256

                  afb0cc9238a919471505bf7216fb6db03be52803c511907eed4e19e9f93431ac

                  SHA512

                  c1c82a1709dce41e70bfff6e5d0f8d7af519efcb12236a11de500b3862178cab83028be55b3e407e75d2c26f516d640c2f09e79c4bf068f3f9a11dcb80add19f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013605001\3d8198b544.exe

                  Filesize

                  1.9MB

                  MD5

                  054b1e771a301c1e792397a683ed0a90

                  SHA1

                  eb209469e0b66a485b135012cf43538ceb9dc96c

                  SHA256

                  6b2391a7841833a3524f5034b7287e55f4c8fbec8678ecf7a6040ada9c07fde1

                  SHA512

                  23317dcaf76cc1a9dc6c3dc5e551c88905163625617abc7aa389255dd17ee9ca330303521fabfb91c3a33bf1c2a650f2935a7a047eadf1814ea60e2ec387275e

                • C:\Users\Admin\AppData\Local\Temp\1013606001\cfe3547a69.exe

                  Filesize

                  1.7MB

                  MD5

                  73f9c0001107eb1b3aab6549c6574f7f

                  SHA1

                  92f5d81090d2cb7ff8be9764e7b69dca16ba44da

                  SHA256

                  d1f439cd24726a4ed6001304ea33e413856a7242292f750088e66696bb5aecaa

                  SHA512

                  4026d6b9ecb2aafbb293533ee6221c2b3dc4d1bcfcd5cbec28275e1848b586139ba790cbb7446f9f33e256a9d67282f09586774018236592fe6c103cf9dc7e9c

                • C:\Users\Admin\AppData\Local\Temp\1013607001\70190cef02.exe

                  Filesize

                  1.7MB

                  MD5

                  e814098146a7d5bb6910f684d24ddda7

                  SHA1

                  3ac620ff3ae684e4d614ffb27821d8301f973a84

                  SHA256

                  8bd7b0662ecb72eb60b3ae68a0534acb4a787263a37a619a48bc7a2186c4415d

                  SHA512

                  7d3dced81670b6e318e77057bbad45d5d7d4015f08ba0548e0f52766bf6ec2d874990a2c5003f5c2d48a39801d6c5c5fe26b85cc120b2ab77a7c8f4166588c99

                • C:\Users\Admin\AppData\Local\Temp\1013608001\cbc48e074f.exe

                  Filesize

                  945KB

                  MD5

                  cd6fbd133b166f011ee0459dab795a09

                  SHA1

                  8aeaa235e3210f51f69d2e582157a90dfdc4cbff

                  SHA256

                  372b4cee4013a85a973aa26f426edcc974b88c34df77b867622ca294bda3a638

                  SHA512

                  2b62c881a7306fe5c718e081a7be0c1a7ecc3c1d3d7fddac41c93919b95e08232e32bb736c148cc41d2280ead149810d31729ca505a4dab6118cc34466dfbfcb

                • C:\Users\Admin\AppData\Local\Temp\1013609001\c28f44e1bf.exe

                  Filesize

                  2.7MB

                  MD5

                  10bb282a6a510155af521185a136c32d

                  SHA1

                  b0cddbafc0067a12a2e956719e31379dba526175

                  SHA256

                  fb4563df189c1a024633917a3ddb4ba58495fe4929cd1a71a955abfdadc5ce3c

                  SHA512

                  e35b9ae296a83db15165687c9a3c1e3bae30ec56d94787e11dd5e8bc3d2a15fe6bdc0cee4b65a56d77efc2db7b7383e1579dbf6088c141d89433ece5aaad8cbc

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  a6ce1cc4f752796615271c132841a317

                  SHA1

                  eac744980c80625cc8cbf0952779e5e03d0cad3b

                  SHA256

                  6e0258bbe99195b11f1c7b5429551e3b30953951ed561277c777bd644841a21a

                  SHA512

                  c22ef024ac0ad6b7b6e1258138f6a499b356579d21b6b83314d0b401cab1fbd1d0f2d6a4b10ea82ed07fe6e14e0c65ecdba4a5b7d939229f2200dcb4d46bcc13

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  e69fb0423a70d323bca69d5115284ab4

                  SHA1

                  968dcd71507ed7cda8a54f7238cabc2a3ae36648

                  SHA256

                  161dc99b21b77c46158344cea00cc672e8d389b10ad9269cd0e549d8ae0df92c

                  SHA512

                  de0132c22436e64c6626847236d83fe994c9340dbf8a51a8036625be91d586d7ae8c7f8599e6f60ab6611234d457ba72fb590a6fc27010dc23c40319f4af05dd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  3a3a96a18186f88a4cc1ae076ac93964

                  SHA1

                  63dcab7190934ee1e1f55cd06253c4e2df8bb4d8

                  SHA256

                  9f0a676f80c103a02bfde28f7e29d8b82fee2b3af06266c6a941869ded5b31eb

                  SHA512

                  d6011c508b0036fee8561f4412410b6bb3c37d504feb8d1ad95d0f2b18081caf71f80104bd0aa6ead9081673979b958cbfbfa1c6938b048a840a1c3dc5383404

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\23f7f911-ca6e-449d-8132-f546b4e4a082

                  Filesize

                  11KB

                  MD5

                  4237441c7c8919df95deb2df53e943dd

                  SHA1

                  91d5ff98cc9e564fb36c7da076bf78eb381ac78c

                  SHA256

                  38a81c98aa8dc02df85c15b3ed6420c82979fb94a90b2864858dcfaee914a927

                  SHA512

                  ea6c16c34cb4b9449657f9cc7b8bfed9ada30b723d8030c6fd03e3620b8669974464af5cca42a9d48cf01b5c3f65b363076d5735c7af7fea002d3cf0e11cec81

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\b10bb9e5-fa89-49a1-9e76-3bce416b2d91

                  Filesize

                  745B

                  MD5

                  ae0fd8493e8baa1ba07eb69c2b26e986

                  SHA1

                  c3e4be6da603a3c55e3810df988890f81eb03bb1

                  SHA256

                  e86d1af1825665256f078fabd28d924f1160945ed079ea90b5abf59b73a01cd8

                  SHA512

                  1532713f7b0fd358dff7a628616b5a4a42e24dd932afec2111c364c16079ab2dcdede1899fbd82990418e76fdfb5776be535517a648c7b21fa8ac08b19497ffc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  88e5d8c0d67477e605e932013aa7a71e

                  SHA1

                  7114bb0db057409541be9ce72e62e6d1f22164ad

                  SHA256

                  3819bea75d893959196f0397bcd6a012af335a8ff51005c4db527ce2844f8f3b

                  SHA512

                  6dffff0163c4755cac7dbead7f97e236d53f6b217b1a2227bd81695603a67fdcde6718c09582fb6fcabc795959f85e7b0aaa5accb8bdfa1e1c44f2c51bf1c34b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  9c2e5e8bdffb383eae407762d653e95e

                  SHA1

                  7a7d7c418b59916cf09e200186455a4f08f9f7c9

                  SHA256

                  909509951c739bae046040c8da1fe647769e8a8a3574384cffb74e624725b406

                  SHA512

                  a5c717e6cb089d259e5a2bbc0918b39087906e610f6f0c63efb0cf37a763fc9cd17f30e14168fcc976f3b153798db0a848df12dd7c265571e6267e1cb2a9918f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  a26cfb1e11edb582359947f7ac5a3f89

                  SHA1

                  43f658ab5e4aaac5b6feb81556cf0625d423cad2

                  SHA256

                  d5a480e0c3c34889045b78c9bb7875b8ff82ac150f1d777cb0302e570ee1cc35

                  SHA512

                  39fd5cdeef9a18066c19b65acad246a257a9dd478c2a479205ce022b98da291e9cfa1fc7d31385012f38dc5a57e04dc9c387b3b34f3e745eda4b6994c728f111

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  987eb21161b594625b0c58c92867350d

                  SHA1

                  c433e37031d00d256781e12557ffc32f5e482aad

                  SHA256

                  182cb1819e6e6c5ed750efc77eed9de2e0852ff4cf0b33e43ad0adf00d89747d

                  SHA512

                  dd0be0cb3c4aea464299881ec46bab09365942c8a6375e0545f08dd6315da1db43a78e80b9fe32588d1ccd70d45c7041d0f46d81a105331435e52992ccc8c5d1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  a016cc1cc298034c55fdb617d21ed67c

                  SHA1

                  b7ebd5b813cf9a331aa371eb97a4cc929f6f2988

                  SHA256

                  5a8a5e4bd9b40e3e738d2dcbe46749b156da91613ee03205054e66be0326e2cb

                  SHA512

                  bd6b704b4f13e93444518fa6f40570d5006cceffaef18c846de05763e722584016bd98a60cea68959c3dc20803b8d0a961790bc8e31e38cca1b6651c151a1626

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  bece0acf9d7f19d01c7943c54d2ad372

                  SHA1

                  aef59ca4b0fe97f32db128e103bfb98aee3b5e29

                  SHA256

                  ce40f79585195148ac86928d18da80b963cc98d6feb83c1c2e75e8b6d6ef39f8

                  SHA512

                  105fb01521fca054766d1d1e46cf3bf177b8bab44800f7bbad9a84f388af32e745474b3cc4f70c1fd779b4e7bcf0912502860092e1824f7ba4b52c612ba5a70b

                • \Users\Admin\AppData\Local\Temp\W0GRwrfD76Je22tE36D2e4fVV\Y-Cleaner.exe

                  Filesize

                  1.4MB

                  MD5

                  a8cf5621811f7fac55cfe8cb3fa6b9f6

                  SHA1

                  121356839e8138a03141f5f5856936a85bd2a474

                  SHA256

                  614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c

                  SHA512

                  4479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd

                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  326ad6c04a850bb9ba3ce77d62df16e9

                  SHA1

                  0368902cb7250e0aef40b8d67606234d5934f5fd

                  SHA256

                  a4e844ff190e6bb8c0afab32f76630758d7b196ae40062765ab8ff457bf1b9b3

                  SHA512

                  e886e5ea85ce951e89b534edf82f2025c99ea7775c7a35ad66faa005e1cdb66b0634ed61ef4186e68ca555771e5f45c6419b9d6026fd472d38c6d8c6b10af142

                • memory/444-323-0x0000000000400000-0x0000000000C79000-memory.dmp

                  Filesize

                  8.5MB

                • memory/444-346-0x0000000000400000-0x0000000000C79000-memory.dmp

                  Filesize

                  8.5MB

                • memory/444-96-0x0000000000400000-0x0000000000C79000-memory.dmp

                  Filesize

                  8.5MB

                • memory/444-99-0x0000000000400000-0x0000000000C79000-memory.dmp

                  Filesize

                  8.5MB

                • memory/444-72-0x0000000010000000-0x000000001001C000-memory.dmp

                  Filesize

                  112KB

                • memory/444-47-0x0000000000400000-0x0000000000C79000-memory.dmp

                  Filesize

                  8.5MB

                • memory/444-360-0x0000000000400000-0x0000000000C79000-memory.dmp

                  Filesize

                  8.5MB

                • memory/1792-95-0x00000000008E0000-0x0000000000F74000-memory.dmp

                  Filesize

                  6.6MB

                • memory/1792-97-0x00000000008E0000-0x0000000000F74000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2296-3-0x00000000010D0000-0x00000000013F9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2296-17-0x00000000010D0000-0x00000000013F9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2296-21-0x00000000010D1000-0x0000000001139000-memory.dmp

                  Filesize

                  416KB

                • memory/2296-20-0x0000000007240000-0x0000000007569000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2296-5-0x00000000010D0000-0x00000000013F9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2296-0-0x00000000010D0000-0x00000000013F9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2296-42-0x0000000007240000-0x0000000007569000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2296-2-0x00000000010D1000-0x0000000001139000-memory.dmp

                  Filesize

                  416KB

                • memory/2296-1-0x00000000773F0000-0x00000000773F2000-memory.dmp

                  Filesize

                  8KB

                • memory/2848-48-0x00000000009B1000-0x0000000000A19000-memory.dmp

                  Filesize

                  416KB

                • memory/2848-23-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-279-0x0000000006C50000-0x00000000072E4000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2848-285-0x00000000065F0000-0x00000000068A6000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2848-284-0x0000000006C50000-0x00000000072E4000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2848-287-0x00000000065F0000-0x00000000068A6000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2848-464-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-26-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-463-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-462-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-46-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-327-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-335-0x00000000065F0000-0x00000000068A6000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2848-461-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-338-0x00000000065F0000-0x00000000068A6000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2848-460-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-44-0x0000000006C50000-0x00000000074C9000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2848-25-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-184-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-75-0x0000000006C50000-0x00000000074C9000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2848-361-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-43-0x0000000006C50000-0x00000000074C9000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2848-22-0x00000000009B1000-0x0000000000A19000-memory.dmp

                  Filesize

                  416KB

                • memory/2848-19-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-49-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-62-0x0000000006C50000-0x00000000070DF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2848-459-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-67-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-452-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-115-0x0000000006C50000-0x00000000070DF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2848-93-0x0000000006C50000-0x00000000072E4000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2848-435-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-94-0x0000000006C50000-0x00000000072E4000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2848-445-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2848-446-0x00000000009B0000-0x0000000000CD9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/3052-68-0x0000000000A90000-0x0000000000F1F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3052-64-0x0000000000A90000-0x0000000000F1F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3216-341-0x0000000000180000-0x0000000000436000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3216-336-0x0000000000180000-0x0000000000436000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3216-302-0x0000000000180000-0x0000000000436000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3216-301-0x0000000000180000-0x0000000000436000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3216-286-0x0000000000180000-0x0000000000436000-memory.dmp

                  Filesize

                  2.7MB