Resubmissions

01/01/2025, 01:03

250101-berwkaymbw 10

21/12/2024, 09:34

241221-ljsnrsxneq 10

21/12/2024, 09:30

241221-lgna9sxncm 10

Analysis

  • max time kernel
    84s
  • max time network
    81s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/01/2025, 01:03

General

  • Target

    b125132b0fc81b350c50b4e2eeaddace075ae7e1525014c6705378708afa6489.exe

  • Size

    6.7MB

  • MD5

    f71aeb46220fd7e8ed24bf419a92359f

  • SHA1

    f5c098d32f53c27aa81d64813a50bb6f3f18e337

  • SHA256

    b125132b0fc81b350c50b4e2eeaddace075ae7e1525014c6705378708afa6489

  • SHA512

    0e17ca9264ffa514fee3be497656fe1273b46aa2f50a0738542ff42547dbb29236d29f9d90043be5b94cecbfd1f845d3d7c0dd154c8109a412a4e567a9ce8dcf

  • SSDEEP

    196608:kyMnJU9VMu1k+Qf+Lm78cz+PthllEu/LhcbTLn/R6LK/:k1sVxu2Lm78czSl/L+fTR6LK/

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b125132b0fc81b350c50b4e2eeaddace075ae7e1525014c6705378708afa6489.exe
    "C:\Users\Admin\AppData\Local\Temp\b125132b0fc81b350c50b4e2eeaddace075ae7e1525014c6705378708afa6489.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O9I15.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O9I15.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h6r40.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h6r40.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k76k5.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k76k5.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4228
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3892
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2a2441.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2a2441.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2588
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3K68Y.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3K68Y.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 1560
          4⤵
          • Program crash
          PID:6140
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Z214F.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Z214F.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5176
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4256
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe761ccc40,0x7ffe761ccc4c,0x7ffe761ccc58
      2⤵
        PID:2652
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1956,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1948 /prefetch:2
        2⤵
          PID:3960
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2092,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2076 /prefetch:3
          2⤵
            PID:3684
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2456 /prefetch:8
            2⤵
              PID:1592
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
              2⤵
                PID:2604
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3240,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                2⤵
                  PID:4284
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3748,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4620 /prefetch:1
                  2⤵
                    PID:2392
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4796,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4816 /prefetch:1
                    2⤵
                      PID:2272
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3416,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4900 /prefetch:8
                      2⤵
                        PID:3396
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3268,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4520 /prefetch:8
                        2⤵
                          PID:2524
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3468,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:8
                          2⤵
                            PID:4860
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4900,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3280 /prefetch:8
                            2⤵
                              PID:4864
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5168 /prefetch:8
                              2⤵
                                PID:4824
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3292,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5316 /prefetch:8
                                2⤵
                                  PID:1548
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5252,i,2955052309810922429,1554665658994648106,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5460 /prefetch:2
                                  2⤵
                                    PID:5600
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                  1⤵
                                    PID:5000
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                    1⤵
                                      PID:2100
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4592 -ip 4592
                                      1⤵
                                        PID:6092
                                      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\UnregisterFormat.docx" /o ""
                                        1⤵
                                        • Checks processor information in registry
                                        • Enumerates system info in registry
                                        • Suspicious behavior: AddClipboardFormatListener
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5816
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5248

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                        Filesize

                                        649B

                                        MD5

                                        3c2f1a7f22d0be80da2b3a624ea99598

                                        SHA1

                                        17bc3e876440325b3ac4c4951bef03a71d9bef5c

                                        SHA256

                                        a43b245ac1bde1e69864b10111497780167f0bdc3ddf2994d690c5bec9e6c5ef

                                        SHA512

                                        500e92d034df460eb65ab909e367fde6149742723b3da656970300b8114f93817ef4cb314c4197bd62e61deb27c53a9b6920fbcbf8d33b17898da3d4952f82db

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                        Filesize

                                        215KB

                                        MD5

                                        d79b35ccf8e6af6714eb612714349097

                                        SHA1

                                        eb3ccc9ed29830df42f3fd129951cb8b791aaf98

                                        SHA256

                                        c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365

                                        SHA512

                                        f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        216B

                                        MD5

                                        c0a65f6dc2705fa429e9a8e79b51cb75

                                        SHA1

                                        2b43786e2cd73a7998914f19d0b7873ba4e9ce0c

                                        SHA256

                                        38d5b46510df56bc36560b01e366f65de49abb20e95d1e03cb396cbfaf2324b1

                                        SHA512

                                        9a7ad532f6e6f85c292b4da12b0bd0f7ab1eec98654663dbe35b61d8e1de8b32da88a0db02b86f7a3b920726fd1fbacefa71d4a88bb090fb219047dfe4b98581

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                        Filesize

                                        264KB

                                        MD5

                                        be21ceb139ec80f4f98b2397066d07bc

                                        SHA1

                                        ded3c78da933da505b5e24ecda0f02e9f44540ea

                                        SHA256

                                        738c451c0e6e2937c10ca112eb9e0fdd13d784a7903caf6a123d8777f2f1748c

                                        SHA512

                                        1a43b148f237169773f05226b506b2efc939180377da7ddfe904899c5d2652b8f50b2fa27fb82e53f01f37a2a7ac1571643da81b00123d4f5c4ef041714666f2

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                        Filesize

                                        851B

                                        MD5

                                        07ffbe5f24ca348723ff8c6c488abfb8

                                        SHA1

                                        6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                        SHA256

                                        6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                        SHA512

                                        7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                        Filesize

                                        854B

                                        MD5

                                        4ec1df2da46182103d2ffc3b92d20ca5

                                        SHA1

                                        fb9d1ba3710cf31a87165317c6edc110e98994ce

                                        SHA256

                                        6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                        SHA512

                                        939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        2KB

                                        MD5

                                        9e900d4a9ddc68af8aa7865689316cc5

                                        SHA1

                                        10c5795ab9ccfea48a602f1156b2e4cf80bc8f8b

                                        SHA256

                                        0a53c0f8d7d6a010f4c74d99864db67fb57b5d038729bd3b48fbd16eda61eba1

                                        SHA512

                                        74c435f50201f6dd6fea9fe502bfce84b08f8b3c83646ac23a16e7fa4c67f1172893ebe4239cb94cd44d53e79cbd4e52d5777ba5bcef9a1e04c52f1d11974fbf

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                        Filesize

                                        356B

                                        MD5

                                        e323953d30bf7dfffb4260b45a36db48

                                        SHA1

                                        d7a2a0bb4d764d0d01bdf4c163ba6054557d529e

                                        SHA256

                                        d2f81f76f46787d6b493ca9571f369207863aea950781b1cf569fa8e86ab9f31

                                        SHA512

                                        61af18789cbce896625a80a11ba50dc33380d03856cd73c04f93d9d8239d4c3ebcd36c1c5659c827e8505fe7b43f72965426bb238abf03cb52f9d6e3ff41f260

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        9KB

                                        MD5

                                        53b4f70210c2f834c320db6e7ec86c36

                                        SHA1

                                        3c70935e7f0cf0bd652fe058033e375c815f9356

                                        SHA256

                                        0142a1e5a70eae87e8531c7f4224ce7fa54b4d470527bf0608540a4ed556799a

                                        SHA512

                                        e2ef0cca3b45e0f478355003d06f5bd719e0ddd19c59e574873dc8f9685734c67a6f132c003721997de48d4d5e66d1063820c64fcdb8c09fa354abbd0003ab75

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        9KB

                                        MD5

                                        5f2263e97e9852279938e5b812832537

                                        SHA1

                                        2bd997bc3083a258921de79fe4a8ebc676e93eef

                                        SHA256

                                        5019ad3c93f80a9688b2dc3c6a0d90b6e812839d6beaa73746d9826c2f61b6ae

                                        SHA512

                                        cd46491cbadf70596cfaebb807462e2f7eac761d7a4b9a41776f7b3483d11932f1e7303eaddeb2600f64748131c15f4987cc611b5c0b42eb18b9f6ed978d8a7f

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        9KB

                                        MD5

                                        ed1db674d6598463ce34cd2287cc3ee6

                                        SHA1

                                        a4138be00eebc9ecfcb7b4fd778befc3e8a65f22

                                        SHA256

                                        f6b67e01c83ae811e79b421ffc8dcee3d14cf646567b15497ffe557dc85d58b3

                                        SHA512

                                        0d89015e1f8f79750d9b7f2f6d7c6e965a0aa3901902425f8e11fb480c18066af07935b24f916cba08a2860900cd4003fd0676b6a58052279dbb3ce0233a34e7

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                        Filesize

                                        15KB

                                        MD5

                                        3c8424caba065a44ad79266845dc5cf1

                                        SHA1

                                        d9f625ded2f8fdb5c801c469611fa56720506310

                                        SHA256

                                        4c97408b930ef0f1506d31a4d078ca8672f34c0bb44c786ec97b0dbc57188964

                                        SHA512

                                        0e65fe051ef727dd5e3429fac375fd96678d856c2abfaaa10c27f2e49d235617f4f713669b57ce3ce6326fe40c7f21f83493a6b05afdaa86e087ce3880d596bb

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\temp-index

                                        Filesize

                                        72B

                                        MD5

                                        8d4e5a68fda481c7127d20c4377e002b

                                        SHA1

                                        6c712954d1d556f2d288f1febbffc6c3765fad0a

                                        SHA256

                                        c4e4a66fc622e705d1ab541f8ed0df192e08f33c5a373b271b932d603b7f31ac

                                        SHA512

                                        d5a85eaabd1427d76e781d40ce42fc31b0bb67d2e9f73036026f7f414015b9a7e1137dad59cf134168ce1f4f47b666ede31e96f201babb33879433943d4408e7

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        231KB

                                        MD5

                                        a8e3848a7a2e258252fb08195874d0b6

                                        SHA1

                                        a42a12827c4a4ee75a6a3454021261c72d1ae857

                                        SHA256

                                        8f9b4320beafa18716a67de586c4b9f3bc3edf4b9106382650d60d93def6ec5e

                                        SHA512

                                        6e04e6fd618e3a9fbac998e31fe8045151dadedcbd27bda6ec9a1f8113d73c66e2da9bf32e263a86785f3072e9b8c0ab802a0073d1c3be7b9a5c3ff3bec6483d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        231KB

                                        MD5

                                        bb6d0ad58b3767cc108d9c5f0429d56c

                                        SHA1

                                        cfa40861110b22dc7372c5cbc3c2dca37c1454fa

                                        SHA256

                                        bbfe30c81df014e19de5dc9f96455eeedadcc91f4d21b67003f7d97f436c7085

                                        SHA512

                                        b867080fe97949c82af5c7054c5033bc4df856e14155ec891c3537cda31d2b520927a01d1ec858cfb75c4232f99db0da051642789b11e5994e9dadfbad085e1c

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4Z214F.exe

                                        Filesize

                                        2.7MB

                                        MD5

                                        880df76d424516c612b54407aeefa341

                                        SHA1

                                        5fc31b30425cf3ac3c8f1b947bf4b279d3da0d71

                                        SHA256

                                        34cda3da6114d02b343d247365e79c33e2fc17409391c42cc187862c21a47321

                                        SHA512

                                        6191287acb49e638fa22f181e219c70f735e8dadcc53c3aa2578dcae44396a13a22d2ea97a13e0d453a6d4f689418b3105da0302ab06d69c0bdc9a7dd5593e31

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\O9I15.exe

                                        Filesize

                                        5.2MB

                                        MD5

                                        844af035db285eb439e7aa70c699b3e9

                                        SHA1

                                        25594b40ce060729a51a284af445c6d94e6ff2e4

                                        SHA256

                                        bebf0cbb03622b2d1d62d2a338b3224ee26076090bd2d45e3234ebdf448dd755

                                        SHA512

                                        97877937a06b446d0eff6dbefa7415acd02af4045825e2bf7512c2d0f5876e068e200c902044f9a3b3c81e3667bbf775772a6f37b2da11d8c3c94e69e3fe12d1

                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3K68Y.exe

                                        Filesize

                                        2.7MB

                                        MD5

                                        a2e7bea4344fd57b09e917ba50ecd482

                                        SHA1

                                        70d3de6bb6f8f19c4b500c3190b307c21259d2af

                                        SHA256

                                        5008900485671d1e697b9afb70829eaa472b379f94e925394ad7b5ab681bdf3e

                                        SHA512

                                        9f12fd0c2f92be564f27084bb1c765d5c0dc92eb9f929e60e2e19fb8bbe9d44c262515c0bf81d2191f5ebdd94edaba6e9042c08af75281193fd3dbfd7d8859dc

                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h6r40.exe

                                        Filesize

                                        3.5MB

                                        MD5

                                        53870b42c730e3472481e69219fe3b85

                                        SHA1

                                        c38c5d8bfe676aa153a34e2c8da2e8407595ff9a

                                        SHA256

                                        7b849d5797cb58c6c2865dfd4cd46cd156f0d9e6e13811b667c093370781b809

                                        SHA512

                                        c1b169403bd5d318310fdc9e4af02a6d576df4310c1e173845ef06d4be1058f9d9f8eff24f461f05278303e82d897d93d30122248a30f0737857f0067f6cd5bd

                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k76k5.exe

                                        Filesize

                                        2.9MB

                                        MD5

                                        9765ac8d5874ba1323875aa901871db6

                                        SHA1

                                        376dcb324421e41140e2ff169c2e3f2c39625fe1

                                        SHA256

                                        d4d873be4406e74df951d8ec2781150c426663904bf44e504fafa7d70b0e7099

                                        SHA512

                                        e3b56ccdb50d10de0bedf9067d2d19e16c01feb0116bfa429f9c027dd1c58261f104fceb64ea1bccb04b3f6cde2089431e6f7a2bf863bae6d7eb0163e761aac3

                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2a2441.exe

                                        Filesize

                                        1.8MB

                                        MD5

                                        6a9681c4e4484e33a9d20e53ff87c490

                                        SHA1

                                        0bb12b650db680e90659a10decd7a8ec1cd0c12e

                                        SHA256

                                        555680332dd607bb1c50b8de42292a2ab33f23ea7a0a08318083daf5795d291d

                                        SHA512

                                        55438f82b36f372a30c2c455cbb9637072935e01625b15397801e2446258a00b3562b0c615e93b0a0ad48a4cb0c52b40575931ae4a611de02aeeb63293ec12e2

                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir3456_338898150\CRX_INSTALL\_locales\en\messages.json

                                        Filesize

                                        711B

                                        MD5

                                        558659936250e03cc14b60ebf648aa09

                                        SHA1

                                        32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                        SHA256

                                        2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                        SHA512

                                        1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir3456_338898150\b4c3a45c-553d-413a-9d01-c10880003ba4.tmp

                                        Filesize

                                        150KB

                                        MD5

                                        14937b985303ecce4196154a24fc369a

                                        SHA1

                                        ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                        SHA256

                                        71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                        SHA512

                                        1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                        Filesize

                                        303B

                                        MD5

                                        c66778948dad005591088e19162457d0

                                        SHA1

                                        624fcbaf3c63c32985d7ca1a83a28d01da9cb427

                                        SHA256

                                        5326daf24bb07521a6aa0c53b7cb33bce3b136100cb5b8b1a3253b99f9bb7124

                                        SHA512

                                        7dbcb69ef3a48b8d3303cca6a271c4c5a409acd3a651b408285b2cb613d71905e0c04769bc6cb67624888b5d715b817c3e9170e02b20676276b5c2f0c3f4c51a

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC

                                        Filesize

                                        2B

                                        MD5

                                        f3b25701fe362ec84616a93a45ce9998

                                        SHA1

                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                        SHA256

                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                        SHA512

                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

                                        Filesize

                                        3KB

                                        MD5

                                        42428be11b7bc3f535cd2f4bb0d8559e

                                        SHA1

                                        f5895785cf8450e98770755985406b71c7b630a8

                                        SHA256

                                        15359616d9342c6082c8f54bfff848890fd286d83439f9f9b362ef6d0db9d619

                                        SHA512

                                        cee1647507c9868d6f7e0ef4d14d14a7b6a17b7c8d87a44ee10b62e901f80401cfc86309033a73ea9a4f410350ba7d1a30d0894284c3f594b81afe44b1770fd7

                                      • memory/2588-40-0x00000000006D0000-0x0000000000B6E000-memory.dmp

                                        Filesize

                                        4.6MB

                                      • memory/2588-38-0x00000000006D0000-0x0000000000B6E000-memory.dmp

                                        Filesize

                                        4.6MB

                                      • memory/3892-681-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-535-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-728-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-52-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-49-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-48-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-557-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-121-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-34-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3892-768-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4228-32-0x0000000000AC0000-0x0000000000DDB000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4228-20-0x0000000000AC0000-0x0000000000DDB000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4256-46-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4256-47-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4592-50-0x0000000000240000-0x0000000000733000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/4592-44-0x0000000000240000-0x0000000000733000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/4592-51-0x0000000000240000-0x0000000000733000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/4592-61-0x0000000000240000-0x0000000000733000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/4592-514-0x0000000000240000-0x0000000000733000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/5176-517-0x0000000000F10000-0x00000000011C8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5176-537-0x0000000000F10000-0x00000000011C8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5176-520-0x0000000000F10000-0x00000000011C8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5176-519-0x0000000000F10000-0x00000000011C8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5176-540-0x0000000000F10000-0x00000000011C8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5248-707-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/5248-702-0x0000000000B30000-0x0000000000E4B000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/5816-684-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-688-0x00007FFE521E0000-0x00007FFE521F0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-687-0x00007FFE521E0000-0x00007FFE521F0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-683-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-686-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-685-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-767-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-765-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-766-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-764-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/5816-682-0x00007FFE54850000-0x00007FFE54860000-memory.dmp

                                        Filesize

                                        64KB