Analysis

  • max time kernel
    57s
  • max time network
    38s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 23:16

General

  • Target

    MultiHack v1.8.zip

  • Size

    3.7MB

  • MD5

    21999c283e40354f9afa5b9648b77fc2

  • SHA1

    4bc28b361ef2045e979ad1e4db462898e8a03dd2

  • SHA256

    f1280ad6d45710afa6fa3f44f19e2390e8fcdc72b04ee3ac0eee739ed8d73ba6

  • SHA512

    df6b2b643e985f7857f3709c146c157c3e17324881dcc3eab4488768ed49f53818eb4ad7b37e786b325c2eaa19169259691427f0ad4eb8ef774a091178ebf464

  • SSDEEP

    49152:kRy9fGgwaV3FcPvP0+LGScC03k6WTAK+K78qDyJcHxLrP+koOQLXbuv3iO5yXL7x:8U+gwaVVcvJXI32+zUOqpnoOr/ixX6o

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://truculengisau.biz/api

https://spookycappy.biz/api

https://punishzement.biz/api

https://nuttyshop/api

https://nuttyshopr.biz/api

https://marketlumpe.biz/api

https://littlenotii.biz/api

https://grandiouseziu.biz/api

https://fraggielek.biz/api

Extracted

Family

lumma

C2

https://fraggielek.biz/api

https://grandiouseziu.biz/api

https://littlenotii.biz/api

https://marketlumpe.biz/api

https://nuttyshopr.biz/api

https://punishzement.biz/api

https://spookycappy.biz/api

https://truculengisau.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 13 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\MultiHack v1.8.zip"
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3840
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2040
    • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
      "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
        "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 792
        2⤵
        • Program crash
        PID:4960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2368 -ip 2368
      1⤵
        PID:5028
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4300
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffabf8cc40,0x7fffabf8cc4c,0x7fffabf8cc58
          2⤵
            PID:1408
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1732,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1876 /prefetch:2
            2⤵
              PID:468
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2008,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1992 /prefetch:3
              2⤵
                PID:700
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2304,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:8
                2⤵
                  PID:5052
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3164 /prefetch:1
                  2⤵
                    PID:4140
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3364 /prefetch:1
                    2⤵
                      PID:1100
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4592 /prefetch:1
                      2⤵
                        PID:436
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4796,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:8
                        2⤵
                          PID:1636
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4828,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3672 /prefetch:8
                          2⤵
                            PID:3012
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4832,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5136 /prefetch:8
                            2⤵
                              PID:3260
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4820,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5032 /prefetch:8
                              2⤵
                                PID:1340
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5056,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:8
                                2⤵
                                  PID:2648
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4508 /prefetch:8
                                  2⤵
                                    PID:2776
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5532,i,1943043356368015495,12803977334470993424,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5548 /prefetch:2
                                    2⤵
                                      PID:5520
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:3824
                                    • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                      "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • System Location Discovery: System Language Discovery
                                      PID:3276
                                      • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                        "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:2404
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 800
                                        2⤵
                                        • Program crash
                                        PID:2368
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3276 -ip 3276
                                      1⤵
                                        PID:420
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                        1⤵
                                          PID:4320
                                        • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                          "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • System Location Discovery: System Language Discovery
                                          PID:6016
                                          • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                            "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:6092
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 756
                                            2⤵
                                            • Program crash
                                            PID:5232
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 6016 -ip 6016
                                          1⤵
                                            PID:6108
                                          • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                            "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • System Location Discovery: System Language Discovery
                                            PID:5164
                                            • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                              "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3144
                                            • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                              "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:744
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5164 -s 784
                                              2⤵
                                              • Program crash
                                              PID:1264
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5164 -ip 5164
                                            1⤵
                                              PID:3692
                                            • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                              "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • System Location Discovery: System Language Discovery
                                              PID:1212
                                              • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                                "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3824
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 776
                                                2⤵
                                                • Program crash
                                                PID:4720
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1212 -ip 1212
                                              1⤵
                                                PID:1828
                                              • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                                "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • System Location Discovery: System Language Discovery
                                                PID:3276
                                                • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe
                                                  "C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5296
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 704
                                                  2⤵
                                                  • Program crash
                                                  PID:5364
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3276 -ip 3276
                                                1⤵
                                                  PID:5320
                                                • C:\Windows\system32\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\MultiHack v1.8\README.txt
                                                  1⤵
                                                    PID:5408
                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\MultiHack v1.8\scripts\audio_options.txt
                                                    1⤵
                                                      PID:5560
                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\MultiHack v1.8\scripts\game_options.txt
                                                      1⤵
                                                        PID:5660

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                        Filesize

                                                        649B

                                                        MD5

                                                        a0614a73050bae162bed80f6bd337d04

                                                        SHA1

                                                        5038a9bcb1b4ed9fd2d022d28f690b3ec171f44c

                                                        SHA256

                                                        15156f440fb0da16e5489b42d0e399659c8431d3aa1c045ee960d3c5de1351b7

                                                        SHA512

                                                        a8c7d95a004c5008a1e5c93d0912853b96ab7a90c268bd75e87ddf6a0cd9f78c8c28c32b0092959166c0fde54cd7fbb7841630c152afbd113ff332306bcb2537

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                                        Filesize

                                                        851B

                                                        MD5

                                                        07ffbe5f24ca348723ff8c6c488abfb8

                                                        SHA1

                                                        6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                        SHA256

                                                        6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                        SHA512

                                                        7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                                        Filesize

                                                        854B

                                                        MD5

                                                        4ec1df2da46182103d2ffc3b92d20ca5

                                                        SHA1

                                                        fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                        SHA256

                                                        6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                        SHA512

                                                        939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                        Filesize

                                                        2B

                                                        MD5

                                                        d751713988987e9331980363e24189ce

                                                        SHA1

                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                        SHA256

                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                        SHA512

                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        356B

                                                        MD5

                                                        2ab60452f3a61f49d27b5284d4202fef

                                                        SHA1

                                                        1b92ea19c64921f579d59885cdab96f9333315f7

                                                        SHA256

                                                        10e85c27281c2f3b143fd5c9fbbff6455f7ac0ea0613210bdf4c714255ec175a

                                                        SHA512

                                                        68b1b16ed33000544183004adb0f999cfb1acf28a391351cd075d870c3317df22ba87be3a2305e86f712550b910a0e0f2f1c865b55789c5f1716671fd7b1eed6

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        9KB

                                                        MD5

                                                        8c7cfb0e179d09d6935b1750781e61b6

                                                        SHA1

                                                        5fd3c12f617efc84005007ee5afc1b7317f4640c

                                                        SHA256

                                                        c2aaee05e0ee7e6d8aabacc3567e972341f0b8a12b2b2802f3304ad6b69bd688

                                                        SHA512

                                                        ba7dc9eb28d6790d8f409787980f50b33196bd1b5cffabca7076349b2a5557382d19d99392698b2424cbc32509207f5d263ce22d604a6b4c500d83f842574130

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        9KB

                                                        MD5

                                                        6ec828c739689ae8c10ee8a20b4bd78f

                                                        SHA1

                                                        2f912c01c680da1032184ba1fad6079913a7a6e4

                                                        SHA256

                                                        8818362bfc6ea64820247a9b138a69ee51d00a942be5f25697a922c3c3fdca52

                                                        SHA512

                                                        def0e0787e3468ade639a06ea305bd7faa1305bfe106c9d43bf4b39bfb23fa40f39d77cd079e8d6aae5195676005435a94f6f457fb811f434d2e7eeb913f5c3d

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        bcf16ad0bd680c30e0228a73ae44580c

                                                        SHA1

                                                        d2b335b0a3e6f7f69543dc4b42ea66fd9f094e7b

                                                        SHA256

                                                        57d9354b99e49d57ca91b6e3bc74baf9d3af895f013e5a729316d2d9503083b0

                                                        SHA512

                                                        dee6503e99b52ec6fbb7cd4705d794f7532f1b4fcf7a23e371f375c0aec9a7e37cb627fe0528202d9994b07f5218b2abd1df2801d9f3a3d3051c3d7dba147a7d

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\temp-index

                                                        Filesize

                                                        72B

                                                        MD5

                                                        4166d42ce954db54337fcc7d52a58cf4

                                                        SHA1

                                                        b83e3e6851112cd8f8ef5db69288846739b16a13

                                                        SHA256

                                                        7a79d579f703a8c611bf32eac5029eab17ce45148e54d53179703665599fb1ea

                                                        SHA512

                                                        b8d7dc83ecbbb262e608e2b9737159cc9ad92fd8ce1f4bcf065167010806b08d3d92613b63ebc6202da8a5fc9d6efb748044fafad0f3d781881d38293d8c945e

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                        Filesize

                                                        231KB

                                                        MD5

                                                        c4f94caaa23917322791c7b9ec286aa9

                                                        SHA1

                                                        059dd23ae635d87d7bcd1334f71a103d21a9ccb0

                                                        SHA256

                                                        8115a975e3f5a9afe2078d93a2aa6faf3e718926e3bcd4ee13cb6812a9cf177c

                                                        SHA512

                                                        6452b1cdaa120d6a43d59822e205160241ac2959785eac445cca49bc1aeb4b299b561ca43c2146957d1309b874019d8e4bc4fe62bd53587dfd6b4ddd0cfe85ed

                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4300_367063485\0cbe4523-3d4b-4691-8776-3d4d1430e86e.tmp

                                                        Filesize

                                                        150KB

                                                        MD5

                                                        14937b985303ecce4196154a24fc369a

                                                        SHA1

                                                        ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                        SHA256

                                                        71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                        SHA512

                                                        1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4300_367063485\CRX_INSTALL\_locales\en\messages.json

                                                        Filesize

                                                        711B

                                                        MD5

                                                        558659936250e03cc14b60ebf648aa09

                                                        SHA1

                                                        32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                        SHA256

                                                        2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                        SHA512

                                                        1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                      • C:\Users\Admin\Desktop\MultiHack v1.8\Loader.exe

                                                        Filesize

                                                        345KB

                                                        MD5

                                                        af8c79e72618067111d02f743943d915

                                                        SHA1

                                                        1a570b532bd5ddef3a4ee9c6266dcaee59cfe3aa

                                                        SHA256

                                                        e36248278653c3a331c82d8bbf0faf9c96a07ed2f1ae694e239a6060c712a665

                                                        SHA512

                                                        bd2ac826f4fe7b4c25c7a136bf5c1ef031ea764e0a6e0ce337a605679207450a2d801478faa83500acc32f28236aa4651c80f841f2de8e1af181b2979595a2b3

                                                      • C:\Users\Admin\Desktop\MultiHack v1.8\README.txt

                                                        Filesize

                                                        593B

                                                        MD5

                                                        56ac5cfa302606d805191effada66a16

                                                        SHA1

                                                        0b79424881154ce74ca5b5aeb217cc302425b1fc

                                                        SHA256

                                                        6d816df54c5d2be2396257bf3fbe345a10fafe78766e13b727f49e09793d66eb

                                                        SHA512

                                                        c28905e539adf0d471d7ac8bfb8bf887f179160c15f41880f55d8b0bd4ecf35238e70fd7f9484371b78c796447a46186210710f33f24360896cc292a76b7c160

                                                      • C:\Users\Admin\Desktop\MultiHack v1.8\scripts\audio_options.txt

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        d9f440fb788a0c9d29f4e4d1e7a0313a

                                                        SHA1

                                                        0f4c2b123b62727c2acf64a3bdd18581d078e000

                                                        SHA256

                                                        f379f2f36476831900d165eba21514d0c3fdba1a15c7306bade0c7d4ff44bcd2

                                                        SHA512

                                                        5d86a9743d1a630f84b4c932e62e13665a20d43d16709d00e64f4e6f5d35f273436165d0bf239986e27dafcd32eb926e7b3ddde269df3f929ecd6b8117f88dee

                                                      • C:\Users\Admin\Desktop\MultiHack v1.8\scripts\game_options.txt

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        d43dca476fa1fe879914ce2a55fc22c6

                                                        SHA1

                                                        925e7562432499fee500707a4f59a8db69111c6a

                                                        SHA256

                                                        9b42e854cf0b560e54e01d3e3d80fef742bfb356771d6b13cb27596eaf2aa3e5

                                                        SHA512

                                                        30dbe97b5a967906b212b0358ca27d5b31294ee8e17254f1dd0209f99728ec6149667b5a9710056146c7ef594f692b594881988d2675752cc5e0aa6608b715ca

                                                      • memory/2368-89-0x0000000000EB0000-0x0000000000F0E000-memory.dmp

                                                        Filesize

                                                        376KB

                                                      • memory/2368-88-0x000000007515E000-0x000000007515F000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2368-90-0x0000000005DD0000-0x0000000006374000-memory.dmp

                                                        Filesize

                                                        5.6MB

                                                      • memory/2368-96-0x0000000075150000-0x0000000075900000-memory.dmp

                                                        Filesize

                                                        7.7MB

                                                      • memory/4776-92-0x0000000000400000-0x0000000000459000-memory.dmp

                                                        Filesize

                                                        356KB

                                                      • memory/4776-95-0x0000000000400000-0x0000000000459000-memory.dmp

                                                        Filesize

                                                        356KB

                                                      • memory/4776-97-0x0000000000400000-0x0000000000459000-memory.dmp

                                                        Filesize

                                                        356KB