Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-11-2024 09:43

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    2f2a8968bcdc26dc26f35a7f0e741b94

  • SHA1

    8ff2c4c2bac54fc34c12ee6e8b2349141ae1703c

  • SHA256

    b4ed53947a407459822c5d352bb5300a5885b9dec2b6c319c48f54b57a02e2eb

  • SHA512

    6288b580f9da2760f2b30565cfa6b5c57c2e9c776e3f04ad7ac1f5c5630678aea869f5f0d494aa244e2dbeb17615936fb29f68a20b0f23325238a5c417568ef9

  • SSDEEP

    49152:DNK2tJryjBRc3ly9HOPtPRDkeqipcoM1UM:U2tJoBe3kHKCeqP7

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 17 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Loads dropped DLL
      PID:480
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:604
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            3⤵
              PID:852
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe
              3⤵
              • Drops file in System32 directory
              PID:664
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              3⤵
              • Checks processor information in registry
              PID:1732
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS
            2⤵
              PID:680
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
              • Modifies security service
              • Indicator Removal: Clear Windows Event Logs
              PID:756
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
              2⤵
                PID:820
                • C:\Windows\system32\Dwm.exe
                  "C:\Windows\system32\Dwm.exe"
                  3⤵
                    PID:1168
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:856
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService
                  2⤵
                    PID:976
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:292
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:920
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                        2⤵
                          PID:1080
                        • C:\Windows\system32\taskhost.exe
                          "taskhost.exe"
                          2⤵
                            PID:1120
                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                            2⤵
                              PID:1620
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                              2⤵
                                PID:2496
                              • C:\Windows\system32\sppsvc.exe
                                C:\Windows\system32\sppsvc.exe
                                2⤵
                                  PID:2468
                                • C:\ProgramData\Google\Chrome\updater.exe
                                  C:\ProgramData\Google\Chrome\updater.exe
                                  2⤵
                                  • Drops file in Drivers directory
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Suspicious use of SetThreadContext
                                  PID:3492
                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                    3⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3572
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                    3⤵
                                      PID:3472
                                      • C:\Windows\system32\wusa.exe
                                        wusa /uninstall /kb:890830 /quiet /norestart
                                        4⤵
                                        • Drops file in Windows directory
                                        PID:3732
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop UsoSvc
                                      3⤵
                                      • Launches sc.exe
                                      PID:3780
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                      3⤵
                                      • Launches sc.exe
                                      PID:468
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop wuauserv
                                      3⤵
                                      • Launches sc.exe
                                      PID:4032
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop bits
                                      3⤵
                                      • Launches sc.exe
                                      PID:4076
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop dosvc
                                      3⤵
                                      • Launches sc.exe
                                      PID:836
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                      3⤵
                                      • Power Settings
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1672
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                      3⤵
                                      • Power Settings
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3180
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                      3⤵
                                      • Power Settings
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2392
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                      3⤵
                                      • Power Settings
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4052
                                    • C:\Windows\system32\dialer.exe
                                      C:\Windows\system32\dialer.exe
                                      3⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3160
                                    • C:\Windows\system32\dialer.exe
                                      C:\Windows\system32\dialer.exe
                                      3⤵
                                        PID:3240
                                      • C:\Windows\system32\dialer.exe
                                        dialer.exe
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3992
                                  • C:\Windows\system32\lsass.exe
                                    C:\Windows\system32\lsass.exe
                                    1⤵
                                      PID:488
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      1⤵
                                        PID:496
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1192
                                          • C:\Users\Admin\AppData\Local\Temp\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Identifies Wine through registry keys
                                            • Loads dropped DLL
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Drops file in Windows directory
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of WriteProcessMemory
                                            PID:1984
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                              3⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Loads dropped DLL
                                              • Adds Run key to start application
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of WriteProcessMemory
                                              PID:2752
                                              • C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2504
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 1076
                                                  5⤵
                                                  • Loads dropped DLL
                                                  • Program crash
                                                  PID:1256
                                              • C:\Users\Admin\AppData\Local\Temp\1004066001\2c6f4c3875.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1004066001\2c6f4c3875.exe"
                                                4⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1660
                                              • C:\Users\Admin\AppData\Local\Temp\1004067001\c242e56780.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1004067001\c242e56780.exe"
                                                4⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2008
                                              • C:\Users\Admin\AppData\Local\Temp\1004068001\52d7c74f74.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1004068001\52d7c74f74.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of WriteProcessMemory
                                                PID:2392
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /F /IM firefox.exe /T
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1832
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /F /IM chrome.exe /T
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:584
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /F /IM msedge.exe /T
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:288
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /F /IM opera.exe /T
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1592
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /F /IM brave.exe /T
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1284
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2256
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                    6⤵
                                                    • Checks processor information in registry
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1648
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1648.0.957681059\854898748" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1224 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {841c4103-cdab-49a2-87c2-6099d7ecdcb3} 1648 "\\.\pipe\gecko-crash-server-pipe.1648" 1320 45d7358 gpu
                                                      7⤵
                                                        PID:2136
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1648.1.696204530\1080207377" -parentBuildID 20221007134813 -prefsHandle 1540 -prefMapHandle 1536 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {172d3073-98e4-41c6-81be-0c3b228e16d1} 1648 "\\.\pipe\gecko-crash-server-pipe.1648" 1552 e74258 socket
                                                        7⤵
                                                          PID:540
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1648.2.1510324014\1008606859" -childID 1 -isForBrowser -prefsHandle 2036 -prefMapHandle 2032 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 676 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c936e32-9843-44a6-b707-267d2a660ba0} 1648 "\\.\pipe\gecko-crash-server-pipe.1648" 2052 191a1e58 tab
                                                          7⤵
                                                            PID:1840
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1648.3.2080155281\317463922" -childID 2 -isForBrowser -prefsHandle 2928 -prefMapHandle 2924 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 676 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {31ba71dc-a281-4c7f-84ba-f5c4cdb4ce59} 1648 "\\.\pipe\gecko-crash-server-pipe.1648" 2940 1add8d58 tab
                                                            7⤵
                                                              PID:1588
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1648.4.1146451591\404925285" -childID 3 -isForBrowser -prefsHandle 3672 -prefMapHandle 3668 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 676 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {41f0047d-57c0-4def-be27-72d6267af2f3} 1648 "\\.\pipe\gecko-crash-server-pipe.1648" 3688 1fd5de58 tab
                                                              7⤵
                                                                PID:1116
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1648.5.1934770003\1527705771" -childID 4 -isForBrowser -prefsHandle 3796 -prefMapHandle 3800 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 676 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab2d054c-690d-492b-bef9-173cfa18c4ef} 1648 "\\.\pipe\gecko-crash-server-pipe.1648" 3776 1fd5fc58 tab
                                                                7⤵
                                                                  PID:352
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1648.6.666031966\1251595930" -childID 5 -isForBrowser -prefsHandle 4000 -prefMapHandle 4004 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 676 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6e6531b-59e1-4b87-9c37-be3d5ac33010} 1648 "\\.\pipe\gecko-crash-server-pipe.1648" 3880 20693558 tab
                                                                  7⤵
                                                                    PID:2644
                                                            • C:\Users\Admin\AppData\Local\Temp\1004069001\13ab03bedb.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1004069001\13ab03bedb.exe"
                                                              4⤵
                                                              • Modifies Windows Defender Real-time Protection settings
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Windows security modification
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1072
                                                            • C:\Users\Admin\AppData\Local\Temp\1004070001\Eazy.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1004070001\Eazy.exe"
                                                              4⤵
                                                              • Drops file in Drivers directory
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3608
                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                5⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Drops file in System32 directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3968
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                5⤵
                                                                  PID:4048
                                                                  • C:\Windows\system32\wusa.exe
                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                    6⤵
                                                                    • Drops file in Windows directory
                                                                    PID:916
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:4056
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:4092
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:2788
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop bits
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:1828
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:3184
                                                                • C:\Windows\system32\powercfg.exe
                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                  5⤵
                                                                  • Power Settings
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3192
                                                                • C:\Windows\system32\powercfg.exe
                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                  5⤵
                                                                  • Power Settings
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3200
                                                                • C:\Windows\system32\powercfg.exe
                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                  5⤵
                                                                  • Power Settings
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3212
                                                                • C:\Windows\system32\powercfg.exe
                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                  5⤵
                                                                  • Power Settings
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3220
                                                                • C:\Windows\system32\dialer.exe
                                                                  C:\Windows\system32\dialer.exe
                                                                  5⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:288
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:3288
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:3424
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:3336
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:3344
                                                        • C:\Windows\system32\conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe "830299541-2027965808-84546803460067490-120818215-58313555710692944031599424221"
                                                          1⤵
                                                            PID:3236
                                                          • C:\Windows\system32\conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe "-9664291581430739489-720067438-539370189-103826379215724135161820090875-272539259"
                                                            1⤵
                                                              PID:3232
                                                            • C:\Windows\system32\conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe "-11884886832641714131930762218-1523309097777847694-672248771-98693372-638317345"
                                                              1⤵
                                                                PID:3244
                                                              • C:\Windows\system32\conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe "3277520618705757401215014590-710941496-1321001326955780762841548630-1597012328"
                                                                1⤵
                                                                  PID:3196
                                                                • C:\Windows\system32\conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe "1079772803-2000979247741416804-2004880251299727908-1775894104825945369-1363876243"
                                                                  1⤵
                                                                    PID:3300
                                                                  • C:\Windows\system32\conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe "1059023415796646076-1558988655-119409584112616716952040760956-569128615-1758458834"
                                                                    1⤵
                                                                      PID:3544
                                                                    • C:\Windows\system32\conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe "1085649219-473104087-1839578689212718916418718702901478814052-1753081204-123663566"
                                                                      1⤵
                                                                        PID:2696
                                                                      • C:\Windows\system32\conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe "2039338386-1245886747-1290278951-1778169238172087388532552051918158600312107889992"
                                                                        1⤵
                                                                          PID:3580
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "695881011494646591110168774-14909996769882256601937904225-1622507632-1403283935"
                                                                          1⤵
                                                                            PID:3788
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "-16168222451181402716-4569283114311236101916249988-12632521921705925290-1687744596"
                                                                            1⤵
                                                                              PID:3068
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-6176225301301503219-2518213461274763180773450195-195228219110786371741280288863"
                                                                              1⤵
                                                                                PID:916
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "190599288-438211636816993259-1947712569665375057-7415324795571724812051513684"
                                                                                1⤵
                                                                                  PID:1828
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "22037465263926182-4024454991177731743-106059407-1532486486530841418704776636"
                                                                                  1⤵
                                                                                    PID:3680

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                                                                                    Filesize

                                                                                    23KB

                                                                                    MD5

                                                                                    f8f5b75815442f00b3fbbed74f704277

                                                                                    SHA1

                                                                                    6f5d28542c6a8b4e85c891ccafe40ea17f8c3190

                                                                                    SHA256

                                                                                    bd97eaa1c353baf28e5074e5bf45c3c3ad11daa5c1d679c6de3379a11f2615c2

                                                                                    SHA512

                                                                                    9aa030a748b274d7762ad2245ab153092aaa31685178bc3a3ae1031ab3e8bc3af6fb078d21b20d35612046d8e55c6d5380004cf5309c773d9717366dfd1a27bb

                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                    Filesize

                                                                                    13KB

                                                                                    MD5

                                                                                    f99b4984bd93547ff4ab09d35b9ed6d5

                                                                                    SHA1

                                                                                    73bf4d313cb094bb6ead04460da9547106794007

                                                                                    SHA256

                                                                                    402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                                                                    SHA512

                                                                                    cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe

                                                                                    Filesize

                                                                                    16KB

                                                                                    MD5

                                                                                    54ec587044fdff4bfd0029946041a109

                                                                                    SHA1

                                                                                    242cc5fdd5c75a02776f1f5e526cc42cf138b313

                                                                                    SHA256

                                                                                    e666b2644c35f564041ad18c5125f1677255f05421ad18785aed42bfb3ac5adf

                                                                                    SHA512

                                                                                    6e2c9f3b3850c021b0db78af02f37e6fe1b32bd046ba5767b0499f2c4af11586e167c80235258b5536bcfece567a18f2e2eca6a107e60d5efb62a65175049046

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1004066001\2c6f4c3875.exe

                                                                                    Filesize

                                                                                    2.9MB

                                                                                    MD5

                                                                                    781c92234ad3fa7fafda08c434d9a50e

                                                                                    SHA1

                                                                                    eae985ceabb46b58a7460c29620288535e7bb5ce

                                                                                    SHA256

                                                                                    74495c23ae1c2767bc43b39a3f4cea3a6414280dbcf9610d66b4faeaf31b6724

                                                                                    SHA512

                                                                                    b6dbd83e54f87e3223312a36d7276dfd2a09ae0689a48ba689d5c99b37d222a2ba8c534b89176227ce1b6d1ccec8d7d9c50fae78065d8c3af312aee8dc05aa6e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1004067001\c242e56780.exe

                                                                                    Filesize

                                                                                    2.0MB

                                                                                    MD5

                                                                                    7e2272452770fce26baaaf4fca490edf

                                                                                    SHA1

                                                                                    f7415b286c2ce27fd9b1d2de81fa13634cb6da15

                                                                                    SHA256

                                                                                    edde457b0a32e570c98fcd0868170dfa06990bccd396c4b38b4e8d69bd72d500

                                                                                    SHA512

                                                                                    dec16f81df500beda931441c42349483e5058f241da53021c0cade0471a2fcd7fa102efa1c0bd7bdbbfbff1f75d5100302cb4a30c647b99715b962b3217fca26

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1004068001\52d7c74f74.exe

                                                                                    Filesize

                                                                                    898KB

                                                                                    MD5

                                                                                    2edd0a55ddabfe03d1e524227e6865c5

                                                                                    SHA1

                                                                                    e3d6f4b661ebdc79054b4afb0c54a1392ad4c34e

                                                                                    SHA256

                                                                                    e0d64d8bfb6bcf0e1b9ee2989b919e7b6767288153338ed999cefb3b41cf07e4

                                                                                    SHA512

                                                                                    67f7c53aacfc8c5aa5e4d9bf84d5b0064b84d9e4ae66cd4e8d99adf559c1fd6103878c36679db836c4b358e967332ff2859b22f04fb5684c39ccffe5d36eed85

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1004069001\13ab03bedb.exe

                                                                                    Filesize

                                                                                    2.7MB

                                                                                    MD5

                                                                                    d98eca55b5386fba824026cadb1b94de

                                                                                    SHA1

                                                                                    2bfdf079f15f36db98d8524f090b49f6cca7b04f

                                                                                    SHA256

                                                                                    441147d44772362fe1d8efc3f8f36bbb55dcd165d50227b05320c5e5557d220c

                                                                                    SHA512

                                                                                    41299a884769a7df578b4ff04a59a56ae63717b504b558799d4fd728a0363e15e352a9351c9497b22e0626ba44cf44d18307a682d82526287c9ccbc747bb50d7

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1004070001\Eazy.exe

                                                                                    Filesize

                                                                                    5.3MB

                                                                                    MD5

                                                                                    fb788c569d7b0acf5546340aa85cd0a6

                                                                                    SHA1

                                                                                    dcbf06332153a462e67e27c74929af46a5a83d39

                                                                                    SHA256

                                                                                    d6787107b40d3d9c65b07aea10e10fa14ff04efbb497b6caf5854812d8e7648b

                                                                                    SHA512

                                                                                    0f2b1f5a2d2134dedb6b0cbc72243ad9e0947ea4523eb2d2e848fae9096f84c6bfcc43fffa257412cbe363bdb535344e619e28c90601784606f915ce939decd0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                    Filesize

                                                                                    442KB

                                                                                    MD5

                                                                                    85430baed3398695717b0263807cf97c

                                                                                    SHA1

                                                                                    fffbee923cea216f50fce5d54219a188a5100f41

                                                                                    SHA256

                                                                                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                    SHA512

                                                                                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                    Filesize

                                                                                    8.0MB

                                                                                    MD5

                                                                                    a01c5ecd6108350ae23d2cddf0e77c17

                                                                                    SHA1

                                                                                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                    SHA256

                                                                                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                    SHA512

                                                                                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    82b98e6d92707606b029dea42591e4d3

                                                                                    SHA1

                                                                                    0722c4ce7e74e25f72a021c47728b29affe1cc29

                                                                                    SHA256

                                                                                    9b59417deb34c02b5720c6283180f0f747e54a1ceeb3e75afc4239bdf895ec6e

                                                                                    SHA512

                                                                                    1d228816c1e6d6e7251d08e46aed641d3b2e22d7cea97442301c9f5c989a3d48719458068d5b24557998c7aa44c44da2581b56733f4a1532c3c8369d9496e11e

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\6ec00c54-bc4d-4a2f-8393-f84d93f9ceb1

                                                                                    Filesize

                                                                                    745B

                                                                                    MD5

                                                                                    00e671be6a0f0b7a0f84dfafd85c783c

                                                                                    SHA1

                                                                                    b81918fe3c1dbd9cb85033316d63b61ef4be430c

                                                                                    SHA256

                                                                                    2fc54cedcde79e3c2120266b9a33340c7d3de45ee727d0732d7429939e050d54

                                                                                    SHA512

                                                                                    8370adf98462cd14b3603873873d9834b6b109824e839a332678b9467c3f371a499be3ca575bfe0950bda764e047ddb1957f8e5091eb5329516485d526cf9f16

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\b04712cc-1637-454e-8790-d8048affaff9

                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    49e358d8532e2162061e8cbd372c629e

                                                                                    SHA1

                                                                                    60ca51565d69292c5e02f62d0eea470b89be3054

                                                                                    SHA256

                                                                                    516999218f063f2e83ab23fe2416638435e9f9a6cbcd4e0208f688f42e0960c6

                                                                                    SHA512

                                                                                    deec48a805936feaea2022b2bbeeda5bc6ad0bc6308ca5706553b46edf1ee0b7e7ff402660014247bdc6a5679d30cf157063825f4be03894470f4de7ce36bd61

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                    Filesize

                                                                                    997KB

                                                                                    MD5

                                                                                    fe3355639648c417e8307c6d051e3e37

                                                                                    SHA1

                                                                                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                    SHA256

                                                                                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                    SHA512

                                                                                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                    Filesize

                                                                                    116B

                                                                                    MD5

                                                                                    3d33cdc0b3d281e67dd52e14435dd04f

                                                                                    SHA1

                                                                                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                    SHA256

                                                                                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                    SHA512

                                                                                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                    Filesize

                                                                                    479B

                                                                                    MD5

                                                                                    49ddb419d96dceb9069018535fb2e2fc

                                                                                    SHA1

                                                                                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                    SHA256

                                                                                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                    SHA512

                                                                                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                    Filesize

                                                                                    372B

                                                                                    MD5

                                                                                    8be33af717bb1b67fbd61c3f4b807e9e

                                                                                    SHA1

                                                                                    7cf17656d174d951957ff36810e874a134dd49e0

                                                                                    SHA256

                                                                                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                    SHA512

                                                                                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                    Filesize

                                                                                    11.8MB

                                                                                    MD5

                                                                                    33bf7b0439480effb9fb212efce87b13

                                                                                    SHA1

                                                                                    cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                    SHA256

                                                                                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                    SHA512

                                                                                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    688bed3676d2104e7f17ae1cd2c59404

                                                                                    SHA1

                                                                                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                    SHA256

                                                                                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                    SHA512

                                                                                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    937326fead5fd401f6cca9118bd9ade9

                                                                                    SHA1

                                                                                    4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                    SHA256

                                                                                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                    SHA512

                                                                                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    0547f7d27349a80d290a7d24ce446c89

                                                                                    SHA1

                                                                                    2df22280b355a328317764bab52c68c806de5aa4

                                                                                    SHA256

                                                                                    90f0ad44ccc6e098ade9aebecaa1e6ed2ad7d8df31ce7788478420d0eced417b

                                                                                    SHA512

                                                                                    76c97a62ca908dd8afe4fc895c9e469c37d923bd8e0825957925cce58932980e7223311e6a0b9bcc7db3b4732f461b456ad7b52893c5a62b216acfdb3f314d0c

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    543d05e8a4cb89ecb9fc1012d5de9a69

                                                                                    SHA1

                                                                                    9db8023093a3e848cbb03cee8b6ce9a1cf7ecf46

                                                                                    SHA256

                                                                                    e4c42e3ea008ceacd2b9d61c1b55966557da763ae6b4101201aa5bd8d6c1629e

                                                                                    SHA512

                                                                                    0e169087b8ac436153c0be7c13b018834cc0ebd0ce417a9b991ab5f2ec6e982454cb62a7e0abeaaad4b46f34865d163b679813ce3d35a25a3187ac12026335b1

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    ce5777eb03ae42b89d12b7493a115502

                                                                                    SHA1

                                                                                    2a3c4d62d956f0b88faaf878786641aa23e8db13

                                                                                    SHA256

                                                                                    58daa8f5aa4722260a464b8eb364c9618bc73e0802bca8fd2544961b3c020d9a

                                                                                    SHA512

                                                                                    533bcb580f87bbfcb0144e49d9f0f5ae13e6d4c42b49fbc146aaf5e47ff2e86ccbb17793d6ef51ae5f5293c658fae123e63c04b32fdbce5fcc4b769461b61e9a

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    c493dfa0b308f580e609c914d86b6bfc

                                                                                    SHA1

                                                                                    4bd7b0a9c2d4b0552cc806f8dfa1c8b8235e2df5

                                                                                    SHA256

                                                                                    d4068bddce617add8b06da81733e54cc638e921af930aa5a231498e19855f269

                                                                                    SHA512

                                                                                    13b51afe81370f4e18ac9b0ef636d38d427aac0a09ca8d33f8b2c08ea613be6ffd14306c4c9fa1640bcf0cf6b63e4a41507fffcdc4a14bae103b11450ebf6555

                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    56d871518509badff315becd38058e8a

                                                                                    SHA1

                                                                                    1203893d7a38328cc1f7770a8c33c75045eb423e

                                                                                    SHA256

                                                                                    f914000b33cff05d5423407870286fc48a9005f452aba3fcbca287f9472a154a

                                                                                    SHA512

                                                                                    143f28d31dbaf5989f68fd5105bedbbe98c8c7a492b8adf878eaab51753d9dd419ea4cdedfa4f4136fbb8ad54e5b6efcaa15b512026b1ae67b6029f5b0d4109b

                                                                                  • C:\Windows\system32\drivers\etc\hosts

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    3e9af076957c5b2f9c9ce5ec994bea05

                                                                                    SHA1

                                                                                    a8c7326f6bceffaeed1c2bb8d7165e56497965fe

                                                                                    SHA256

                                                                                    e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e

                                                                                    SHA512

                                                                                    933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f

                                                                                  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                    Filesize

                                                                                    3.1MB

                                                                                    MD5

                                                                                    2f2a8968bcdc26dc26f35a7f0e741b94

                                                                                    SHA1

                                                                                    8ff2c4c2bac54fc34c12ee6e8b2349141ae1703c

                                                                                    SHA256

                                                                                    b4ed53947a407459822c5d352bb5300a5885b9dec2b6c319c48f54b57a02e2eb

                                                                                    SHA512

                                                                                    6288b580f9da2760f2b30565cfa6b5c57c2e9c776e3f04ad7ac1f5c5630678aea869f5f0d494aa244e2dbeb17615936fb29f68a20b0f23325238a5c417568ef9

                                                                                  • memory/288-428-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/288-433-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/288-425-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/288-430-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/288-427-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/288-426-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/288-432-0x0000000077880000-0x000000007799F000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/288-431-0x00000000779A0000-0x0000000077B49000-memory.dmp

                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/432-441-0x00000000379E0000-0x00000000379F0000-memory.dmp

                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/432-439-0x0000000000C40000-0x0000000000C6B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/432-438-0x0000000000C10000-0x0000000000C34000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/432-440-0x000007FEBF8B0000-0x000007FEBF8C0000-memory.dmp

                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/432-436-0x0000000000C10000-0x0000000000C34000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/480-450-0x000007FEBF8B0000-0x000007FEBF8C0000-memory.dmp

                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/480-451-0x00000000379E0000-0x00000000379F0000-memory.dmp

                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/480-449-0x0000000000D10000-0x0000000000D3B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/488-454-0x000007FEBF8B0000-0x000007FEBF8C0000-memory.dmp

                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/488-455-0x00000000379E0000-0x00000000379F0000-memory.dmp

                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/488-453-0x00000000000E0000-0x000000000010B000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/1072-269-0x0000000000F80000-0x0000000001240000-memory.dmp

                                                                                    Filesize

                                                                                    2.8MB

                                                                                  • memory/1072-268-0x0000000000F80000-0x0000000001240000-memory.dmp

                                                                                    Filesize

                                                                                    2.8MB

                                                                                  • memory/1072-253-0x0000000000F80000-0x0000000001240000-memory.dmp

                                                                                    Filesize

                                                                                    2.8MB

                                                                                  • memory/1072-298-0x0000000000F80000-0x0000000001240000-memory.dmp

                                                                                    Filesize

                                                                                    2.8MB

                                                                                  • memory/1072-301-0x0000000000F80000-0x0000000001240000-memory.dmp

                                                                                    Filesize

                                                                                    2.8MB

                                                                                  • memory/1660-67-0x0000000001320000-0x0000000001631000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/1660-65-0x0000000001320000-0x0000000001631000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/1984-0-0x0000000000C90000-0x0000000000FAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/1984-18-0x0000000000C91000-0x0000000000CF9000-memory.dmp

                                                                                    Filesize

                                                                                    416KB

                                                                                  • memory/1984-13-0x00000000069F0000-0x0000000006D0C000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/1984-16-0x0000000000C90000-0x0000000000FAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/1984-4-0x0000000000C90000-0x0000000000FAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/1984-2-0x0000000000C91000-0x0000000000CF9000-memory.dmp

                                                                                    Filesize

                                                                                    416KB

                                                                                  • memory/1984-3-0x0000000000C90000-0x0000000000FAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/1984-1-0x0000000077B90000-0x0000000077B92000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2008-90-0x0000000000390000-0x0000000000AB5000-memory.dmp

                                                                                    Filesize

                                                                                    7.1MB

                                                                                  • memory/2008-86-0x0000000000390000-0x0000000000AB5000-memory.dmp

                                                                                    Filesize

                                                                                    7.1MB

                                                                                  • memory/2504-37-0x0000000000DC0000-0x0000000000DCA000-memory.dmp

                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/2752-63-0x00000000062B0000-0x00000000065C1000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-87-0x00000000062B0000-0x00000000065C1000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-416-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-17-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-19-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-305-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-297-0x00000000061D0000-0x0000000006490000-memory.dmp

                                                                                    Filesize

                                                                                    2.8MB

                                                                                  • memory/2752-274-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-252-0x00000000061D0000-0x0000000006490000-memory.dmp

                                                                                    Filesize

                                                                                    2.8MB

                                                                                  • memory/2752-255-0x00000000068E0000-0x0000000007005000-memory.dmp

                                                                                    Filesize

                                                                                    7.1MB

                                                                                  • memory/2752-186-0x00000000068E0000-0x0000000007005000-memory.dmp

                                                                                    Filesize

                                                                                    7.1MB

                                                                                  • memory/2752-89-0x00000000062B0000-0x00000000065C1000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-88-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-365-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-84-0x00000000068E0000-0x0000000007005000-memory.dmp

                                                                                    Filesize

                                                                                    7.1MB

                                                                                  • memory/2752-85-0x00000000068E0000-0x0000000007005000-memory.dmp

                                                                                    Filesize

                                                                                    7.1MB

                                                                                  • memory/2752-62-0x00000000062B0000-0x00000000065C1000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-46-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-45-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-44-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-38-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-22-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/2752-20-0x0000000000990000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    3.1MB

                                                                                  • memory/3572-735-0x0000000000E60000-0x0000000000E68000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/3572-734-0x000000001A040000-0x000000001A322000-memory.dmp

                                                                                    Filesize

                                                                                    2.9MB

                                                                                  • memory/3968-423-0x0000000002250000-0x0000000002258000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/3968-422-0x000000001B4F0000-0x000000001B7D2000-memory.dmp

                                                                                    Filesize

                                                                                    2.9MB