Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 13:13

General

  • Target

    file.exe

  • Size

    3.0MB

  • MD5

    7dc7a8d2e9d44cae10b9b55b65585ddc

  • SHA1

    3e78d38a9ce837926831ea27a0efb1a262877334

  • SHA256

    efbfd7a968dc584c166551f171937da09dd94178b8c27e09f5eab73d1641d0d0

  • SHA512

    e33388557fcea27a9d5be98eb2dc308be8d5d8d3afcb0e27d8834a96c95ba41f97c47f59de8227fd13667e8692e9063162b1d60a84161f57e4f8905f6d6483fe

  • SSDEEP

    49152:kp41N/sSySDz5y6RK5swYTz42X2GPc6mz1:K2spSDz5PK51YTEU21fz

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Looks for VMWare drivers on disk 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 35 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 12 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 33 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Users\Admin\AppData\Local\Temp\1019345001\0KGPkVX.exe
        "C:\Users\Admin\AppData\Local\Temp\1019345001\0KGPkVX.exe"
        3⤵
        • Looks for VirtualBox drivers on disk
        • Looks for VMWare drivers on disk
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3260
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4628
          • C:\Windows\system32\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4032
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:64
          • C:\Windows\system32\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3620
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Windows\system32\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2316
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Windows\system32\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4896
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4000
          • C:\Windows\system32\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2144
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4524
          • C:\Windows\system32\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2204
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\system32\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1232
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "ver"
          4⤵
            PID:1608
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            4⤵
              PID:2808
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic cpu get ProcessorId,Name,SerialNumber /format:csv"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4392
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic cpu get ProcessorId,Name,SerialNumber /format:csv
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:724
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid,IdentifyingNumber,Name /format:csv"
              4⤵
                PID:2408
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic csproduct get uuid,IdentifyingNumber,Name /format:csv
                  5⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2244
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic bios get SerialNumber,Name /format:csv"
                4⤵
                  PID:4004
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic bios get SerialNumber,Name /format:csv
                    5⤵
                      PID:5024
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /C taskkill /F /PID 3260 & del /f /q "0KGPkVX.exe"
                    4⤵
                      PID:1632
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /PID 3260
                        5⤵
                        • Kills process with taskkill
                        PID:2224
                  • C:\Users\Admin\AppData\Local\Temp\1019352001\im2o0Q8.exe
                    "C:\Users\Admin\AppData\Local\Temp\1019352001\im2o0Q8.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:4388
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:2756
                  • C:\Users\Admin\AppData\Local\Temp\1019382001\82368507f6.exe
                    "C:\Users\Admin\AppData\Local\Temp\1019382001\82368507f6.exe"
                    3⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4340
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell.exe" Add-MpPreference -ExclusionPath "C:\cpvjoomfa"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:640
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2240
                    • C:\cpvjoomfa\56d4c9e33fe04e19a402eae7652e279a.exe
                      "C:\cpvjoomfa\56d4c9e33fe04e19a402eae7652e279a.exe"
                      4⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4944
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\cpvjoomfa\56d4c9e33fe04e19a402eae7652e279a.exe" & rd /s /q "C:\ProgramData\QIMYUKNY5XBI" & exit
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:4656
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          6⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:2956
                    • C:\cpvjoomfa\a433b27a83dd40f697011c49e1554c09.exe
                      "C:\cpvjoomfa\a433b27a83dd40f697011c49e1554c09.exe"
                      4⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:2760
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9MSZ40SLW145?ocid=&referrer=psi
                        5⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:5068
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd7f0946f8,0x7ffd7f094708,0x7ffd7f094718
                          6⤵
                            PID:4952
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
                            6⤵
                              PID:384
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:3
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1900
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2424 /prefetch:8
                              6⤵
                                PID:368
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                6⤵
                                  PID:3424
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                  6⤵
                                    PID:4032
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:8
                                    6⤵
                                      PID:5368
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:8
                                      6⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5640
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                      6⤵
                                        PID:5656
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                        6⤵
                                          PID:5664
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                          6⤵
                                            PID:6052
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,8342289664348136563,6470266291272312560,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                                            6⤵
                                              PID:6060
                                      • C:\Users\Admin\AppData\Local\Temp\1019383001\e7ece6fb0a.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1019383001\e7ece6fb0a.exe"
                                        3⤵
                                        • Enumerates VirtualBox registry keys
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:668
                                      • C:\Users\Admin\AppData\Local\Temp\1019384001\62a6718aa6.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1019384001\62a6718aa6.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2628
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 1504
                                          4⤵
                                          • Program crash
                                          PID:2272
                                      • C:\Users\Admin\AppData\Local\Temp\1019385001\1087eecef8.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1019385001\1087eecef8.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2744
                                      • C:\Users\Admin\AppData\Local\Temp\1019386001\89804c037e.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1019386001\89804c037e.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5956
                                      • C:\Users\Admin\AppData\Local\Temp\1019387001\7adef58241.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1019387001\7adef58241.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:2740
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM firefox.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          PID:4560
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM chrome.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          PID:4712
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM msedge.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          PID:5396
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM opera.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          PID:5520
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /IM brave.exe /T
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          PID:3764
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                          4⤵
                                            PID:5604
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                              5⤵
                                              • Checks processor information in registry
                                              • Modifies registry class
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5368
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {152e6211-0c36-4b94-a899-da7702cc1b55} 5368 "\\.\pipe\gecko-crash-server-pipe.5368" gpu
                                                6⤵
                                                  PID:5184
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2384 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8857ab7-91ee-46d8-9449-d3e8aadb3a0a} 5368 "\\.\pipe\gecko-crash-server-pipe.5368" socket
                                                  6⤵
                                                    PID:6044
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3120 -childID 1 -isForBrowser -prefsHandle 3152 -prefMapHandle 3104 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb7f3899-cb85-4f0f-9637-d31385b95230} 5368 "\\.\pipe\gecko-crash-server-pipe.5368" tab
                                                    6⤵
                                                      PID:3432
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4084 -childID 2 -isForBrowser -prefsHandle 4080 -prefMapHandle 4076 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62cd2019-a1df-4b87-82fa-e08d0ee9c9de} 5368 "\\.\pipe\gecko-crash-server-pipe.5368" tab
                                                      6⤵
                                                        PID:5336
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4800 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4772 -prefMapHandle 4788 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {716324fb-68aa-46b4-b785-3be56793a5d9} 5368 "\\.\pipe\gecko-crash-server-pipe.5368" utility
                                                        6⤵
                                                        • Checks processor information in registry
                                                        PID:2108
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5072 -childID 3 -isForBrowser -prefsHandle 5036 -prefMapHandle 5040 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {323bcb6f-b04f-480d-9d29-bec3fe48fb59} 5368 "\\.\pipe\gecko-crash-server-pipe.5368" tab
                                                        6⤵
                                                          PID:2268
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5272 -childID 4 -isForBrowser -prefsHandle 5196 -prefMapHandle 5204 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b68daf3-8718-4667-affa-a3e42a8b06c5} 5368 "\\.\pipe\gecko-crash-server-pipe.5368" tab
                                                          6⤵
                                                            PID:5288
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4792 -childID 5 -isForBrowser -prefsHandle 5396 -prefMapHandle 5400 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13e63514-a0c5-42f4-b25d-290b379a88ae} 5368 "\\.\pipe\gecko-crash-server-pipe.5368" tab
                                                            6⤵
                                                              PID:5516
                                                      • C:\Users\Admin\AppData\Local\Temp\1019388001\2eba32caac.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1019388001\2eba32caac.exe"
                                                        3⤵
                                                        • Modifies Windows Defender Real-time Protection settings
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Windows security modification
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5848
                                                      • C:\Users\Admin\AppData\Local\Temp\1019389001\40034a1ee8.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1019389001\40034a1ee8.exe"
                                                        3⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3388
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                          4⤵
                                                            PID:5420
                                                            • C:\Windows\system32\mode.com
                                                              mode 65,10
                                                              5⤵
                                                                PID:4932
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:3868
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e extracted/file_7.zip -oextracted
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:2956
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e extracted/file_6.zip -oextracted
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:2064
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e extracted/file_5.zip -oextracted
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:5256
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e extracted/file_4.zip -oextracted
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:3760
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e extracted/file_3.zip -oextracted
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:3988
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e extracted/file_2.zip -oextracted
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:4280
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e extracted/file_1.zip -oextracted
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:6104
                                                              • C:\Windows\system32\attrib.exe
                                                                attrib +H "in.exe"
                                                                5⤵
                                                                • Views/modifies file attributes
                                                                PID:4928
                                                              • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                                "in.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:756
                                                                • C:\Windows\SYSTEM32\attrib.exe
                                                                  attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                  6⤵
                                                                  • Views/modifies file attributes
                                                                  PID:116
                                                                • C:\Windows\SYSTEM32\attrib.exe
                                                                  attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                  6⤵
                                                                  • Views/modifies file attributes
                                                                  PID:432
                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                  schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                  6⤵
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:32
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell ping 127.0.0.1; del in.exe
                                                                  6⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2740
                                                                  • C:\Windows\system32\PING.EXE
                                                                    "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                    7⤵
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    • Runs ping.exe
                                                                    PID:5164
                                                          • C:\Users\Admin\AppData\Local\Temp\1019390001\70e44960f2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1019390001\70e44960f2.exe"
                                                            3⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5008
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 1452
                                                              4⤵
                                                              • Program crash
                                                              PID:756
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 1484
                                                              4⤵
                                                              • Program crash
                                                              PID:4472
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 1484
                                                              4⤵
                                                              • Program crash
                                                              PID:4788
                                                          • C:\Users\Admin\AppData\Local\Temp\1019391001\33bcf49890.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1019391001\33bcf49890.exe"
                                                            3⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5616
                                                            • C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe"
                                                              4⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5656
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\48cb35e3030a2b\clip64.dll, Main
                                                                5⤵
                                                                • Blocklisted process makes network request
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                PID:752
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\48cb35e3030a2b\cred64.dll, Main
                                                                5⤵
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4368
                                                                • C:\Windows\system32\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\48cb35e3030a2b\cred64.dll, Main
                                                                  6⤵
                                                                  • Blocklisted process makes network request
                                                                  • Loads dropped DLL
                                                                  PID:3624
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh wlan show profiles
                                                                    7⤵
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    • System Network Configuration Discovery: Wi-Fi Discovery
                                                                    PID:5048
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\878641211696_Desktop.zip' -CompressionLevel Optimal
                                                                    7⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:3988
                                                          • C:\Users\Admin\AppData\Local\Temp\1019392001\0ce3ff1f52.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1019392001\0ce3ff1f52.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Drops file in Program Files directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4560
                                                            • C:\Program Files\Windows Media Player\graph\graph.exe
                                                              "C:\Program Files\Windows Media Player\graph\graph.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3420
                                                          • C:\Users\Admin\AppData\Local\Temp\1019393001\37e61f17bd.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1019393001\37e61f17bd.exe"
                                                            3⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2988
                                                          • C:\Users\Admin\AppData\Local\Temp\1019394001\218d24a553.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1019394001\218d24a553.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2408
                                                          • C:\Users\Admin\AppData\Local\Temp\1019395001\6fa8d3c437.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1019395001\6fa8d3c437.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:400
                                                            • C:\Users\Admin\AppData\Local\Temp\1019395001\6fa8d3c437.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1019395001\6fa8d3c437.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2352
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:4460
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:2704
                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                            1⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5856
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2628 -ip 2628
                                                            1⤵
                                                              PID:5600
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5008 -ip 5008
                                                              1⤵
                                                                PID:6128
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5008 -ip 5008
                                                                1⤵
                                                                  PID:2852
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 5008 -ip 5008
                                                                  1⤵
                                                                    PID:3936
                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                    1⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:2628
                                                                  • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                    C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5236
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      2⤵
                                                                        PID:2552
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                        2⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        PID:4504
                                                                        • C:\Windows\system32\PING.EXE
                                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                          3⤵
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          • Runs ping.exe
                                                                          PID:4360
                                                                    • C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:4432

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      968cb9309758126772781b83adb8a28f

                                                                      SHA1

                                                                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                      SHA256

                                                                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                      SHA512

                                                                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      34d2c4f40f47672ecdf6f66fea242f4a

                                                                      SHA1

                                                                      4bcad62542aeb44cae38a907d8b5a8604115ada2

                                                                      SHA256

                                                                      b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33

                                                                      SHA512

                                                                      50fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      8749e21d9d0a17dac32d5aa2027f7a75

                                                                      SHA1

                                                                      a5d555f8b035c7938a4a864e89218c0402ab7cde

                                                                      SHA256

                                                                      915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304

                                                                      SHA512

                                                                      c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      2044a02da9eb13c26c5d4878bc6c7532

                                                                      SHA1

                                                                      b1390c128761816634e99c2b4688a3f3331f673c

                                                                      SHA256

                                                                      e5922de9034f55183c3b22b0b337e4016f7c0b65598998665781987de6eabf81

                                                                      SHA512

                                                                      b0a32dda76efdc549f0c8e672f333f47d53d02e0868f44c97eeb60e7176f96e88d086119e61345566d9cef9e3bc529374438095c6dcc0baa97268e9e6b473ee2

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      2fe84c288d9dc2c1d7180ec4d8af247c

                                                                      SHA1

                                                                      1d1021ac79a49cd767a273868b5eaeae364987e3

                                                                      SHA256

                                                                      3cac63dde733f9f171fdd0aa34b419962391b045e5bd500be355a865a90da745

                                                                      SHA512

                                                                      ce631c8e544e1fe73ae9cd7ccfc03cf08411800683854c9c38ddc50834be886654ffb0ee129deb3188adbdbbec0b439e51522c99ff763957d2bd167a607f0767

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                                      Filesize

                                                                      109B

                                                                      MD5

                                                                      7d5351a755160a3e1c95c97db8510d54

                                                                      SHA1

                                                                      5fdc8dc3467723544d2858c3a5f538361d0b1379

                                                                      SHA256

                                                                      5cea9a95d1ad53c1ee540411e2b2954cf1a6bfcc4ce25c817ce90cd4f6876502

                                                                      SHA512

                                                                      c15cebfe0852aeaa1adee44d0ff4f247ff76ede129174e4be09e1a2d2ee109d4396e8f9ac5aaaaf9e1cc82552c4646f3b0fbc9065c03b39f0d07d9b3842650ea

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                                      Filesize

                                                                      204B

                                                                      MD5

                                                                      7ceefd6fe78ea9d9090d41da96789544

                                                                      SHA1

                                                                      57524058024982479e26f61dddd0a4d5e5214993

                                                                      SHA256

                                                                      c172ee7fc4116ed822a4cc0f690e75d1954bb2170eb1a3486f5cd8bc2365565a

                                                                      SHA512

                                                                      ea14957992aae8a91c436a63cc7dd1656112bc5afaf8d422107a418d2406a8b4d06cbc7309fd3329cee4bd351f5b61ebc3d9d68655e66eaed66f64348ff8f2a4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                      SHA1

                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                      SHA256

                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                      SHA512

                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      7fd4a4e18b74af2b8e091adfc24cc186

                                                                      SHA1

                                                                      8c02a2becac109f8415c520c1828149426ff8f2e

                                                                      SHA256

                                                                      f5c5975b30187a890cfb90405ebe2e711fd4581743d756a977a80aa9c7917072

                                                                      SHA512

                                                                      346cc3f6767db668a8d55f892d3dc63a6d7da90a7c4b3e746f11af3f7eb363a7ae4281f07b938bd6551f1f80d000a32e637b1b1a49be08300c63dbbfe536a61b

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\download[1].htm

                                                                      Filesize

                                                                      1B

                                                                      MD5

                                                                      cfcd208495d565ef66e7dff9f98764da

                                                                      SHA1

                                                                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                      SHA256

                                                                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                      SHA512

                                                                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      855c90f6783ccd6e5d67689e7a00bbb6

                                                                      SHA1

                                                                      c3d6b6dd39267a6f9f72dabaf5700e46d3b65015

                                                                      SHA256

                                                                      21fdf678499f8e2475a199a276b226a642d8819f7c3981d2c28b869ef8815e9c

                                                                      SHA512

                                                                      0b2b4c28a89dc84e45e4b13dc15bed6b6cd7f45a364a90a547c72ac04e09da1ed28a6141412ec22ee51088799750a79f30f7226d98fed1da4a4dcd9ba6284546

                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json.tmp

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      3fd77c5fd71ada36f59aa23fc322dd06

                                                                      SHA1

                                                                      002824dc453e983775c2c4ab7f59b90b345bc931

                                                                      SHA256

                                                                      d0d00b242fb1f28bc60351a6df128c3cca54afaffa763d930210643488b9dd13

                                                                      SHA512

                                                                      1c55da1286bdbd110ec1e49663eb99f51c5146e77873f246e0222618653f997b32c876a8699c1c8f44eb5145a47c6b34274d64b4b5c5f6c23ef81f54a0bf2a0e

                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\6653BC7BE242C21AA1988A4A42D1DEDA18231C31

                                                                      Filesize

                                                                      13KB

                                                                      MD5

                                                                      da38f6ee2186bb98d4402a437a16e158

                                                                      SHA1

                                                                      c8b6c19d745e5216348c8b9f78ca8a66db19e628

                                                                      SHA256

                                                                      67265c1d3004acf820cf86541f09d7f33513636afbe8e9775c8fdc22de42f29c

                                                                      SHA512

                                                                      b4d78b9e01bbf0b885b8935c53dc30f05146ebb519b348f0fd39b060071a861feef57211f61495559702ae47c51e774d19a8b482e3d1aaa6e5f9049387ecff14

                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                                      Filesize

                                                                      13KB

                                                                      MD5

                                                                      de77b65836a52495dd74e2558f3c1d4f

                                                                      SHA1

                                                                      f011f172b3a01646903172ab0b41f18cc8a15f97

                                                                      SHA256

                                                                      002c4259fac9339daa2f0ff8beb85c02165ecfca8008ecad0982f38e0649625a

                                                                      SHA512

                                                                      ec7c55a86d681d012dde8c582134ceb6781dda1b966dae20d02ec2e39b2b387d05a57e00c406794118a541791fc825b6e6d37e56ffb6869055a1509aeebff8fa

                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      96c542dec016d9ec1ecc4dddfcbaac66

                                                                      SHA1

                                                                      6199f7648bb744efa58acf7b96fee85d938389e4

                                                                      SHA256

                                                                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                      SHA512

                                                                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019345001\0KGPkVX.exe

                                                                      Filesize

                                                                      8.7MB

                                                                      MD5

                                                                      1c848c274240a7b5561550c4867c336f

                                                                      SHA1

                                                                      fe286e578f0652077cd858850939a152835dcc6c

                                                                      SHA256

                                                                      8b5af8709908fa9da7792816d03feb6287ded45a9cb5a5afd4f061113638a092

                                                                      SHA512

                                                                      7d96fd7398ce1a3199ea4cb0c7bc4e0f7b76692d9200dd27499b3f96e50a0b91cc77169ad542be46c74fc09e13a84597d180c4c4f0fd23ce45e8c3fa99c8042d

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019352001\im2o0Q8.exe

                                                                      Filesize

                                                                      641KB

                                                                      MD5

                                                                      f6af9584b24dd2a354c1bf537de92823

                                                                      SHA1

                                                                      6b8c53df9af8899b5e63cba976550e2b16f0ca4b

                                                                      SHA256

                                                                      844eb87f5468d53e5fc694c975cf67867de111aae283e9ec7567abff23f6cf3c

                                                                      SHA512

                                                                      6bfee0a7436e88f92598cda8c9d78d7dcd61638a02c5c3df537ad2af54d64ee78a546b0208ced0c7dab272aae65a34cceb2c609ead57200798a510c407b1e177

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019382001\82368507f6.exe

                                                                      Filesize

                                                                      21KB

                                                                      MD5

                                                                      04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                                      SHA1

                                                                      61770495aa18d480f70b654d1f57998e5bd8c885

                                                                      SHA256

                                                                      51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                                      SHA512

                                                                      53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019383001\e7ece6fb0a.exe

                                                                      Filesize

                                                                      4.2MB

                                                                      MD5

                                                                      4a09a81ebf7bee536d365270fcb2f9ac

                                                                      SHA1

                                                                      5d6388be06c33c95a80c35f960394eda8baf603e

                                                                      SHA256

                                                                      05fd14fc6511ac0a2c1460c5a17470ae35993174bbcbe7e8d0e9a36ca148aa66

                                                                      SHA512

                                                                      8bf24c9d3c18930fd0d0f83a6ab28204ebe178119b36c1034d0e594040eedba5849769a078ebd82dccc0624b2cc3cd3815c5a928bdf34ef6c4da79d422a4f7ad

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019384001\62a6718aa6.exe

                                                                      Filesize

                                                                      1.8MB

                                                                      MD5

                                                                      7d259326e9642c8a13d30573dafe3d90

                                                                      SHA1

                                                                      fc5ba1d2215d2785b5223f501ce0254973adad2c

                                                                      SHA256

                                                                      cb6b4bb0b3fc19a3626bd33f40f4399e667db405f4ac56b69b2b271816df371b

                                                                      SHA512

                                                                      ddb2e84a2f3e88eda5f4c847a7bb836fc7eff26d6d47d5e74bc27180f6f346b78cb5d4aa35040b6be0f24e53651024ea59a9623f83c939762ccc216a567e4fbb

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019385001\1087eecef8.exe

                                                                      Filesize

                                                                      1.8MB

                                                                      MD5

                                                                      bf56486b61f1a99182f133ac8a3937e6

                                                                      SHA1

                                                                      36df5535aa7ac556ae518109824e06c99ea99245

                                                                      SHA256

                                                                      5fd0d95b773360005ba3a149d3f63e3998be1c1b78e91d17d03c79d2168bbb1e

                                                                      SHA512

                                                                      45e3b6019f707bc53408fe1862df69446ed5be8934df97d0d92d6339ad55e9f4a8affbb831ee12305d4c9bed3098b3816f5fd450f70f1c2e1d0dff5ca34b05f5

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019386001\89804c037e.exe

                                                                      Filesize

                                                                      2.8MB

                                                                      MD5

                                                                      6573693c2c60cf961bccc52212548798

                                                                      SHA1

                                                                      2feebb1fa6bb01383984b487e81a2ea95a30dd46

                                                                      SHA256

                                                                      69d63576968a32f9c76ca14bbf10993300fe50799a396f87ca58612c8838ef2f

                                                                      SHA512

                                                                      8da5314aef5c69193589a49db2eeb8853c4ac1acabb823ec4be0acc4b9683b4e8c4c686dff134c44a8191008c5b6dbf1484b163a418e1f160524927afe6bd420

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019387001\7adef58241.exe

                                                                      Filesize

                                                                      947KB

                                                                      MD5

                                                                      fd7aa6a3eb85d4e29403d5ec15d19029

                                                                      SHA1

                                                                      934a72f6f8c67d220cba9cf9940318fde2794337

                                                                      SHA256

                                                                      f6d1fc23858d2ea98530a86f79a6d21c28602af0d38aa2b14a8d6dfdbdf290e1

                                                                      SHA512

                                                                      6f3d1febc8c1b5931edc322530989e4198db8b0de592c741e1814ea315ea96ff4f02af485a89a945a32f0fa393050644f2453c1be9b6d53c65d78e3bd05a5f59

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019388001\2eba32caac.exe

                                                                      Filesize

                                                                      2.6MB

                                                                      MD5

                                                                      46dfc30934fdf5265bb94682c9df6cef

                                                                      SHA1

                                                                      7b795842a8307a310b3175efea0091feda29b44a

                                                                      SHA256

                                                                      04253ef0c2e4aa2b6a05a0e69eb0e01ed1c0052479febfa94c50c938e1fb15fd

                                                                      SHA512

                                                                      711a760332345511faa0e4dcd478e7b075ef8f9f2423a82d4961623cae8dab3c094d3092f06056778c2b984f6bfc9308370202c3085de98531f7a197b7537f7c

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019389001\40034a1ee8.exe

                                                                      Filesize

                                                                      4.2MB

                                                                      MD5

                                                                      3a425626cbd40345f5b8dddd6b2b9efa

                                                                      SHA1

                                                                      7b50e108e293e54c15dce816552356f424eea97a

                                                                      SHA256

                                                                      ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                      SHA512

                                                                      a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019390001\70e44960f2.exe

                                                                      Filesize

                                                                      1.8MB

                                                                      MD5

                                                                      15709eba2afaf7cc0a86ce0abf8e53f1

                                                                      SHA1

                                                                      238ebf0d386ecf0e56d0ddb60faca0ea61939bb6

                                                                      SHA256

                                                                      10bff40a9d960d0be3cc81b074a748764d7871208f324de26d365b1f8ea3935a

                                                                      SHA512

                                                                      65edefa20f0bb35bee837951ccd427b94a18528c6e84de222b1aa0af380135491bb29a049009f77e66fcd2abe5376a831d98e39055e1042ccee889321b96e8e9

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019391001\33bcf49890.exe

                                                                      Filesize

                                                                      429KB

                                                                      MD5

                                                                      51ff79b406cb223dd49dd4c947ec97b0

                                                                      SHA1

                                                                      b9b0253480a1b6cbdd673383320fecae5efb3dce

                                                                      SHA256

                                                                      2e3a5dfa44d59681a60d78b8b08a1af3878d8e270c02d7e31a0876a85eb42a7e

                                                                      SHA512

                                                                      c2b8d15b0dc1b0846f39ce007be2deb41d5b6ae76af90d618f29da8691ed987c42f3c270f0ea7f4d10cbd2d3877118f4133803c9c965b6ff236ff8cfafd9367c

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019392001\0ce3ff1f52.exe

                                                                      Filesize

                                                                      591KB

                                                                      MD5

                                                                      3567cb15156760b2f111512ffdbc1451

                                                                      SHA1

                                                                      2fdb1f235fc5a9a32477dab4220ece5fda1539d4

                                                                      SHA256

                                                                      0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630

                                                                      SHA512

                                                                      e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019393001\37e61f17bd.exe

                                                                      Filesize

                                                                      4.3MB

                                                                      MD5

                                                                      d2b6983ba17597222ebd82bffb6885ff

                                                                      SHA1

                                                                      8bddba09abebe631016751b7c292d941cd85bb36

                                                                      SHA256

                                                                      9f5fc1608cb64a1fb6d1f0259d45442eefa2de8aafa5fe26b7df35b12cbbcdf8

                                                                      SHA512

                                                                      d06a1e92cbe77bf935c9e1ff87a249d50f66ad6025e7c62073b2cd05fa795688e50243660bc45f76ae7c322e2872a7d248c1a079eeb81317a9249bfef45690f0

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019394001\218d24a553.exe

                                                                      Filesize

                                                                      2.5MB

                                                                      MD5

                                                                      87330f1877c33a5a6203c49075223b16

                                                                      SHA1

                                                                      55b64ee8b2d1302581ab1978e9588191e4e62f81

                                                                      SHA256

                                                                      98f2344ed45ff0464769e5b006bf0e831dc3834f0534a23339bb703e50db17e0

                                                                      SHA512

                                                                      7c747d3edb04e4e71dce7efa33f5944a191896574fee5227316739a83d423936a523df12f925ee9b460cce23b49271f549c1ee5d77b50a7d7c6e3f31ba120c8f

                                                                    • C:\Users\Admin\AppData\Local\Temp\1019395001\6fa8d3c437.exe

                                                                      Filesize

                                                                      758KB

                                                                      MD5

                                                                      afd936e441bf5cbdb858e96833cc6ed3

                                                                      SHA1

                                                                      3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                                                      SHA256

                                                                      c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                                                      SHA512

                                                                      928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                                                    • C:\Users\Admin\AppData\Local\Temp\878641211696

                                                                      Filesize

                                                                      96KB

                                                                      MD5

                                                                      19b5873da1ece1dad1afab5759e2137e

                                                                      SHA1

                                                                      13645f286f536e342feb2d507e7be9563dc0ccd7

                                                                      SHA256

                                                                      b17a93065aeb08aba35197a479b404ff96750c504ec451870fce52351e61fccb

                                                                      SHA512

                                                                      e3ab49ad265b39576783886f206ed5265c208ad4a87713366243f37a7932a02bf862a620fff68488d2beecfb2ec3aeb9bbae2924b0904fa3ed5bf652faf762d1

                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp18F2.tmp

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      a10f31fa140f2608ff150125f3687920

                                                                      SHA1

                                                                      ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b

                                                                      SHA256

                                                                      28c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6

                                                                      SHA512

                                                                      cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_azehxqkg.j3n.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                      Filesize

                                                                      3.0MB

                                                                      MD5

                                                                      7dc7a8d2e9d44cae10b9b55b65585ddc

                                                                      SHA1

                                                                      3e78d38a9ce837926831ea27a0efb1a262877334

                                                                      SHA256

                                                                      efbfd7a968dc584c166551f171937da09dd94178b8c27e09f5eab73d1641d0d0

                                                                      SHA512

                                                                      e33388557fcea27a9d5be98eb2dc308be8d5d8d3afcb0e27d8834a96c95ba41f97c47f59de8227fd13667e8692e9063162b1d60a84161f57e4f8905f6d6483fe

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                                                      Filesize

                                                                      1.7MB

                                                                      MD5

                                                                      5404286ec7853897b3ba00adf824d6c1

                                                                      SHA1

                                                                      39e543e08b34311b82f6e909e1e67e2f4afec551

                                                                      SHA256

                                                                      ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

                                                                      SHA512

                                                                      c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                                                      Filesize

                                                                      1.7MB

                                                                      MD5

                                                                      5eb39ba3698c99891a6b6eb036cfb653

                                                                      SHA1

                                                                      d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

                                                                      SHA256

                                                                      e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

                                                                      SHA512

                                                                      6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                                                      Filesize

                                                                      1.7MB

                                                                      MD5

                                                                      7187cc2643affab4ca29d92251c96dee

                                                                      SHA1

                                                                      ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

                                                                      SHA256

                                                                      c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

                                                                      SHA512

                                                                      27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                                                      Filesize

                                                                      1.7MB

                                                                      MD5

                                                                      b7d1e04629bec112923446fda5391731

                                                                      SHA1

                                                                      814055286f963ddaa5bf3019821cb8a565b56cb8

                                                                      SHA256

                                                                      4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

                                                                      SHA512

                                                                      79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                                                                      Filesize

                                                                      1.7MB

                                                                      MD5

                                                                      0dc4014facf82aa027904c1be1d403c1

                                                                      SHA1

                                                                      5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

                                                                      SHA256

                                                                      a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

                                                                      SHA512

                                                                      cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

                                                                      Filesize

                                                                      3.3MB

                                                                      MD5

                                                                      cea368fc334a9aec1ecff4b15612e5b0

                                                                      SHA1

                                                                      493d23f72731bb570d904014ffdacbba2334ce26

                                                                      SHA256

                                                                      07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

                                                                      SHA512

                                                                      bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                                      Filesize

                                                                      3.3MB

                                                                      MD5

                                                                      045b0a3d5be6f10ddf19ae6d92dfdd70

                                                                      SHA1

                                                                      0387715b6681d7097d372cd0005b664f76c933c7

                                                                      SHA256

                                                                      94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                                                                      SHA512

                                                                      58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                                                                    • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                      Filesize

                                                                      440B

                                                                      MD5

                                                                      3626532127e3066df98e34c3d56a1869

                                                                      SHA1

                                                                      5fa7102f02615afde4efd4ed091744e842c63f78

                                                                      SHA256

                                                                      2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                                      SHA512

                                                                      dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                      Filesize

                                                                      479KB

                                                                      MD5

                                                                      09372174e83dbbf696ee732fd2e875bb

                                                                      SHA1

                                                                      ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                      SHA256

                                                                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                      SHA512

                                                                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                      Filesize

                                                                      13.8MB

                                                                      MD5

                                                                      0a8747a2ac9ac08ae9508f36c6d75692

                                                                      SHA1

                                                                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                      SHA256

                                                                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                      SHA512

                                                                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                    • C:\Users\Admin\AppData\Roaming\48cb35e3030a2b\clip64.dll

                                                                      Filesize

                                                                      124KB

                                                                      MD5

                                                                      7fe5b933ed9391ea24647479c80e904e

                                                                      SHA1

                                                                      963721e46b8056e2e883c598e95d7daa7bdf8d9b

                                                                      SHA256

                                                                      2e12355cb9b11c923dc06f195399d678bc46680e982856d9405f64e7563fe8b3

                                                                      SHA512

                                                                      82d92d0c5155fff5ce97099cb9e78422ff328e0c516fbab7634e624215366c2191ec6ff6fe8d939268275c6770accb208af7ac69c3cc13c9188a49ef41339bb0

                                                                    • C:\Users\Admin\AppData\Roaming\48cb35e3030a2b\cred64.dll

                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      d862c12a4467ebae581a8c0cc3ea2211

                                                                      SHA1

                                                                      9e797375b9b4422b2314d3e372628643ccf1c5db

                                                                      SHA256

                                                                      47f8a270b27c18bab9013f4a8f0ee6e877e4050bd4018d682eb502bcfd5bff6d

                                                                      SHA512

                                                                      cf6545df4a244bb7dc699a565759f97c759ba19bcc9ad9ad91a20cd07aee19cbe10eb82dd21416b717581b34dc4f24ba6d43a00e7d8018b8be133dbbc9e8113c

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      86c5689d82b759fc960b4072968ebc14

                                                                      SHA1

                                                                      f593043a2ce0e938ccc07585bc306533e1c78452

                                                                      SHA256

                                                                      d12fe49fc93e01a1da31f196eb517b8af44537310b77cbc07cf3bd826dfc0af2

                                                                      SHA512

                                                                      49b99f942b5a476d431bbcc6b86f45d1e32a8cc897b64d0a6be99c6f5eec6a82f080d7c84993248a38e5837086b678a63c2b9ce780684419ac0b07747a3c9bed

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      075739bab5990c7a5c705b394dd24d1b

                                                                      SHA1

                                                                      96b547e138211278ab0a9feb8ee76f1027ec58d3

                                                                      SHA256

                                                                      7163f4bdfc4dcc658b2132b354bc124c9f7a3009024da9f32019e237286c1d46

                                                                      SHA512

                                                                      4897294a434ff583d94548fd86b0b618f6634eb2884c655e129741701163ba9cfcf051057c8c6e9fa6bbdcb06da32ebb7f5c4d7804d64e806caeebd17f9135a5

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                                                      Filesize

                                                                      13KB

                                                                      MD5

                                                                      2b95615d9464c6ac7b54fa9f48b01103

                                                                      SHA1

                                                                      04476d6843dc9a6ab3edbce3895704e1888ab140

                                                                      SHA256

                                                                      43ac461d6486ca14ca19f0b988bd0543ae8dd1b6406a6f3dc488a248b1494836

                                                                      SHA512

                                                                      1216645f0cd03c494369beb8da3c3439fa611fe2b004f954e41e7e86eb216d203e2f16e7b58861dbe494f4f1ef44c8879384f04a8ed1ebeb3154173097e3dece

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      7051046859c377eb0ed7ad1b8c043aa2

                                                                      SHA1

                                                                      8673a15462962fea19944586376f9d12ee9df3b6

                                                                      SHA256

                                                                      1e1aa97f9b23eff8d49671f65ed44bd7097846947e0b0d3d10ed08f002f28bed

                                                                      SHA512

                                                                      38fc50bc63763ba41b4b1d5f278ea64c0247fb67549fa529be65405d8eafcf6f331b937ad539791995ec4953657a688e85127721f6939d6259d4bdec2d957a59

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      50a8403cdd159abce14e08661388dac7

                                                                      SHA1

                                                                      5fed43476c0c2bea9624c4ea131fa67d647f007b

                                                                      SHA256

                                                                      0c2684dfeb493fd83f0d15c037e36081435b72f035247d5fe266624b0360bf3e

                                                                      SHA512

                                                                      6fc58869bb66190470cfbf29634ca51da84af17cb2bbb157379c4787ee8bc81fefe876010c67f3cdd79ffaa8a44622024f71a89f12c37270051893881933153b

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      0b5710a3fe50a55869a0d1d1099021b5

                                                                      SHA1

                                                                      e581ea3d6e8c33a8656e1f06dce18d167cd29b82

                                                                      SHA256

                                                                      ca67d050c8ccc2eec5b938573ccee6d8aa562cdb687b04ed2de492a6be8af083

                                                                      SHA512

                                                                      a21bc960384e2dc827b2bdd24778b6f2511be876eccf5ca4947bac8bd41258601893739b5d096e76c1dbd16bf55faaf929d071ebbb3e635a2339806dc55acc6a

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      84586f4dc924e4089792ecc93e267604

                                                                      SHA1

                                                                      b18c3cf3c131af0478593be00025a2e610cdfeea

                                                                      SHA256

                                                                      2e4b1fd5591bdbd2584fa08fb3d852a24c9590397936ff55a80b70188b333711

                                                                      SHA512

                                                                      787e7432445f01255a220fc5c6aa1bebe36b35ed1ce544d73cc11556454227cd8251dfd3d8dab4a7465b6b82fe1594f34ed743d4865bb2c186727f157663f10c

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\016021d0-8109-4f63-b533-4b33417c1b04

                                                                      Filesize

                                                                      982B

                                                                      MD5

                                                                      1d00ec58ec7421dc0c149addc0c0ac92

                                                                      SHA1

                                                                      a9b89c5612f5947beb973ccfcd63dae5e26069fd

                                                                      SHA256

                                                                      0cb38d08a2fd3d73c5eabd59185500c677cfcfb6c939e2d69c444aadcc7f5c3d

                                                                      SHA512

                                                                      58dabc4629f498e3c0ce86b9c492568c64d23ed5ff6cbe59ca3edb24dc7ab980f35ab95524da81f19b42983137e9432accba20d4174dcea93806e601d7f78465

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\c3a5fb7b-393c-4ec3-bf4d-de3d72372d9f

                                                                      Filesize

                                                                      671B

                                                                      MD5

                                                                      2d7d20a1175a44504b438ae3608ca067

                                                                      SHA1

                                                                      cc48ec918d570575e00bebaa1b3a4a15e21b9f46

                                                                      SHA256

                                                                      5148f97bcc4be8b59fa5fda144d82736b93dfce825bcb959586f1a910562d04c

                                                                      SHA512

                                                                      d02e84c4e251f8c1d7c8793cc56d6333dc77d5adf990fecd97e11a7c1be8d3dd3e54bf972fa6a8ae12ee942f3e980f49d6aadd364d18381a38bc4329021b6cfd

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      842039753bf41fa5e11b3a1383061a87

                                                                      SHA1

                                                                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                      SHA256

                                                                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                      SHA512

                                                                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                      Filesize

                                                                      116B

                                                                      MD5

                                                                      2a461e9eb87fd1955cea740a3444ee7a

                                                                      SHA1

                                                                      b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                      SHA256

                                                                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                      SHA512

                                                                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                      Filesize

                                                                      372B

                                                                      MD5

                                                                      bf957ad58b55f64219ab3f793e374316

                                                                      SHA1

                                                                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                      SHA256

                                                                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                      SHA512

                                                                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                      Filesize

                                                                      17.8MB

                                                                      MD5

                                                                      daf7ef3acccab478aaa7d6dc1c60f865

                                                                      SHA1

                                                                      f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                      SHA256

                                                                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                      SHA512

                                                                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      c15ea66a05a0f1ee0f1d513c03f23e56

                                                                      SHA1

                                                                      d0927dd2b283dc44b7992dc99593efcb7b478afe

                                                                      SHA256

                                                                      3c7bd4d700deb225a9811330784a0dda8a90027bc579aa56d76ca091d43f3ba1

                                                                      SHA512

                                                                      080a9d0b60103c09c9566499d30010b8ce8660a4af07b251089d919a572c6f30291d21b263d485b70e38ef92b485547953681807607f371ea2c80cd6cf64c8cb

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      a25340bbf980a59330627e5a4ec541e6

                                                                      SHA1

                                                                      3251937c8662b5212c57f52547ffd1d78697149e

                                                                      SHA256

                                                                      9cee91781ac94af3de6a7fea182b4066069ca465c1a9bf1dafeb9e55ed8555b7

                                                                      SHA512

                                                                      287a36fb178368b259352b21db06bbd3f81e0094d275c2e94facea84a6f52f8409d1a30648973ff5fae3ad85c8dc97a692603a44cb88845e98a221c58c0860ec

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      2760238e87a6a15aa36e886f9f5f7b2b

                                                                      SHA1

                                                                      61a7d29e9272ce8ce2fccae555d96e5f6d06b038

                                                                      SHA256

                                                                      6feb4aacde662b67ea7dadbb2e7449fc2793337849b9b3b9d9399170c3b2ca6b

                                                                      SHA512

                                                                      c6d3ef7e4bf92c7b0c50987bf9a31e03dab26e77b2a700d2ef0542e763e36f45543d2c84f629562d7d6e618c43f94308c725dd27595d9707d0c86b240ab367c5

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      cd404586bf4270c72ca1e3195eaf9e8c

                                                                      SHA1

                                                                      e3468a2923321d0217b762e1f1e365931736d396

                                                                      SHA256

                                                                      07240f4a835de6e98642fbcae4bea65bc854634fe1d8378c3469f9c5929c103a

                                                                      SHA512

                                                                      02e1acc3f9c5f9c293824425c55ad738d393e286cb99efa9afee49aec5e0ba41c7d371108f37f5e8b8dd96903c763cb0fbcf9bd57d51c5aa5b0aa59576028fde

                                                                    • C:\Users\Admin\AppData\Roaming\gdi32.dll

                                                                      Filesize

                                                                      630KB

                                                                      MD5

                                                                      905363a3b55e87a2a2a4a9868fe676fb

                                                                      SHA1

                                                                      d46ecb7cba202857f4825166aeed5fd31b7e815d

                                                                      SHA256

                                                                      54951383b8490ac501ea3b9e34522309ac68483f5413f230da3ad99342139b37

                                                                      SHA512

                                                                      5aeacbeedbf23105560a5c0e10455d0effb51da1c0ecc4d16572a26d6f359c2214250cf11a8277f3faa5cd81ccc9296825b783caeb60702c37489bfde735384d

                                                                    • C:\cpvjoomfa\56d4c9e33fe04e19a402eae7652e279a.exe

                                                                      Filesize

                                                                      144KB

                                                                      MD5

                                                                      cc36e2a5a3c64941a79c31ca320e9797

                                                                      SHA1

                                                                      50c8f5db809cfec84735c9f4dcd6b55d53dfd9f5

                                                                      SHA256

                                                                      6fec179c363190199c1dcdf822be4d6b1f5c4895ebc7148a8fc9fa9512eeade8

                                                                      SHA512

                                                                      fcea6d62dc047e40182dc4ff1e0522ca935f9aeefdb1517957977bc5d9ac654285a973261401f3b98abf1f6ed62638b9e31306fd7aaeb67214ca42dfc2888af0

                                                                    • C:\cpvjoomfa\a433b27a83dd40f697011c49e1554c09.exe

                                                                      Filesize

                                                                      1.0MB

                                                                      MD5

                                                                      971b0519b1c0461db6700610e5e9ca8e

                                                                      SHA1

                                                                      9a262218310f976aaf837e54b4842e53e73be088

                                                                      SHA256

                                                                      47cf75570c1eca775b2dd1823233d7c40924d3a8d93e0e78c943219cf391d023

                                                                      SHA512

                                                                      d234a9c5a1da8415cd4d2626797197039f2537e98f8f43d155f815a7867876cbc1bf466be58677c79a9199ea47d146a174998d21ef0aebc29a4b0443f8857cb9

                                                                    • memory/640-153-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/640-174-0x0000000007FE0000-0x0000000007FE8000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/640-135-0x00000000053C0000-0x00000000053F6000-memory.dmp

                                                                      Filesize

                                                                      216KB

                                                                    • memory/640-136-0x0000000005AF0000-0x0000000006118000-memory.dmp

                                                                      Filesize

                                                                      6.2MB

                                                                    • memory/640-137-0x0000000005AC0000-0x0000000005AE2000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/640-138-0x0000000006290000-0x00000000062F6000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/640-144-0x0000000006370000-0x00000000063D6000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/640-149-0x00000000063E0000-0x0000000006734000-memory.dmp

                                                                      Filesize

                                                                      3.3MB

                                                                    • memory/640-150-0x00000000069A0000-0x00000000069BE000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/640-151-0x0000000006EE0000-0x0000000006F2C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/640-152-0x0000000007B60000-0x0000000007B92000-memory.dmp

                                                                      Filesize

                                                                      200KB

                                                                    • memory/640-163-0x0000000006F70000-0x0000000006F8E000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/640-164-0x0000000007BA0000-0x0000000007C43000-memory.dmp

                                                                      Filesize

                                                                      652KB

                                                                    • memory/640-166-0x0000000008310000-0x000000000898A000-memory.dmp

                                                                      Filesize

                                                                      6.5MB

                                                                    • memory/640-167-0x0000000007CC0000-0x0000000007CDA000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/640-168-0x0000000007D30000-0x0000000007D3A000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/640-169-0x0000000007F40000-0x0000000007FD6000-memory.dmp

                                                                      Filesize

                                                                      600KB

                                                                    • memory/640-170-0x0000000007EC0000-0x0000000007ED1000-memory.dmp

                                                                      Filesize

                                                                      68KB

                                                                    • memory/640-171-0x0000000007EF0000-0x0000000007EFE000-memory.dmp

                                                                      Filesize

                                                                      56KB

                                                                    • memory/640-172-0x0000000007F00000-0x0000000007F14000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/640-173-0x0000000008000000-0x000000000801A000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/668-600-0x0000000000A20000-0x0000000001694000-memory.dmp

                                                                      Filesize

                                                                      12.5MB

                                                                    • memory/668-288-0x0000000000A20000-0x0000000001694000-memory.dmp

                                                                      Filesize

                                                                      12.5MB

                                                                    • memory/668-2789-0x0000000000A20000-0x0000000001694000-memory.dmp

                                                                      Filesize

                                                                      12.5MB

                                                                    • memory/668-958-0x0000000000A20000-0x0000000001694000-memory.dmp

                                                                      Filesize

                                                                      12.5MB

                                                                    • memory/668-190-0x0000000000A20000-0x0000000001694000-memory.dmp

                                                                      Filesize

                                                                      12.5MB

                                                                    • memory/668-311-0x0000000000A20000-0x0000000001694000-memory.dmp

                                                                      Filesize

                                                                      12.5MB

                                                                    • memory/756-1130-0x00007FF67F640000-0x00007FF67FAD0000-memory.dmp

                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/756-1128-0x00007FF67F640000-0x00007FF67FAD0000-memory.dmp

                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/1884-18-0x00000000002B1000-0x0000000000319000-memory.dmp

                                                                      Filesize

                                                                      416KB

                                                                    • memory/1884-0-0x00000000002B0000-0x00000000005BD000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/1884-17-0x00000000002B0000-0x00000000005BD000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/1884-1-0x00000000772D4000-0x00000000772D6000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/1884-4-0x00000000002B0000-0x00000000005BD000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/1884-2-0x00000000002B1000-0x0000000000319000-memory.dmp

                                                                      Filesize

                                                                      416KB

                                                                    • memory/1884-3-0x00000000002B0000-0x00000000005BD000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/2240-206-0x000000006F3E0000-0x000000006F42C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/2240-205-0x0000000006A40000-0x0000000006A8C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/2240-216-0x0000000007760000-0x0000000007803000-memory.dmp

                                                                      Filesize

                                                                      652KB

                                                                    • memory/2240-217-0x0000000007A50000-0x0000000007A61000-memory.dmp

                                                                      Filesize

                                                                      68KB

                                                                    • memory/2240-218-0x0000000007AA0000-0x0000000007AB4000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/2240-203-0x0000000005FD0000-0x0000000006324000-memory.dmp

                                                                      Filesize

                                                                      3.3MB

                                                                    • memory/2628-437-0x0000000000400000-0x0000000000C4D000-memory.dmp

                                                                      Filesize

                                                                      8.3MB

                                                                    • memory/2628-318-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/2628-1028-0x0000000000400000-0x0000000000C4D000-memory.dmp

                                                                      Filesize

                                                                      8.3MB

                                                                    • memory/2628-1061-0x0000000000400000-0x0000000000C4D000-memory.dmp

                                                                      Filesize

                                                                      8.3MB

                                                                    • memory/2628-3787-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/2628-633-0x0000000000400000-0x0000000000C4D000-memory.dmp

                                                                      Filesize

                                                                      8.3MB

                                                                    • memory/2628-418-0x0000000000400000-0x0000000000C4D000-memory.dmp

                                                                      Filesize

                                                                      8.3MB

                                                                    • memory/2628-3785-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/2628-237-0x0000000000400000-0x0000000000C4D000-memory.dmp

                                                                      Filesize

                                                                      8.3MB

                                                                    • memory/2740-1146-0x000001E346A30000-0x000001E346A52000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/2744-472-0x0000000000960000-0x0000000000DF4000-memory.dmp

                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/2744-351-0x0000000000960000-0x0000000000DF4000-memory.dmp

                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/2756-109-0x0000000073000000-0x000000007305E000-memory.dmp

                                                                      Filesize

                                                                      376KB

                                                                    • memory/2756-115-0x0000000073000000-0x000000007305E000-memory.dmp

                                                                      Filesize

                                                                      376KB

                                                                    • memory/2756-110-0x0000000073000000-0x000000007305E000-memory.dmp

                                                                      Filesize

                                                                      376KB

                                                                    • memory/2760-274-0x000001FE34870000-0x000001FE34882000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/2760-275-0x000001FE348D0000-0x000001FE3490C000-memory.dmp

                                                                      Filesize

                                                                      240KB

                                                                    • memory/2760-259-0x000001FE34F70000-0x000001FE3502A000-memory.dmp

                                                                      Filesize

                                                                      744KB

                                                                    • memory/2760-258-0x000001FE1BAC0000-0x000001FE1BACA000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/2760-256-0x000001FE19D30000-0x000001FE19E32000-memory.dmp

                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/2760-276-0x000001FE352C0000-0x000001FE352C8000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/2760-277-0x000001FE38230000-0x000001FE38268000-memory.dmp

                                                                      Filesize

                                                                      224KB

                                                                    • memory/2760-278-0x000001FE381F0000-0x000001FE381FE000-memory.dmp

                                                                      Filesize

                                                                      56KB

                                                                    • memory/2760-279-0x000001FE38610000-0x000001FE38796000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/2760-289-0x000001FE387D0000-0x000001FE387F6000-memory.dmp

                                                                      Filesize

                                                                      152KB

                                                                    • memory/2988-2724-0x0000000000F30000-0x0000000001BC0000-memory.dmp

                                                                      Filesize

                                                                      12.6MB

                                                                    • memory/2988-2760-0x0000000000F30000-0x0000000001BC0000-memory.dmp

                                                                      Filesize

                                                                      12.6MB

                                                                    • memory/3260-55-0x000001B0720E0000-0x000001B0720E9000-memory.dmp

                                                                      Filesize

                                                                      36KB

                                                                    • memory/3260-65-0x000001B072610000-0x000001B072639000-memory.dmp

                                                                      Filesize

                                                                      164KB

                                                                    • memory/3260-44-0x0000000180000000-0x00000001805CD000-memory.dmp

                                                                      Filesize

                                                                      5.8MB

                                                                    • memory/3260-87-0x000001B072A50000-0x000001B072A6E000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/3260-83-0x000001B072A40000-0x000001B072A4B000-memory.dmp

                                                                      Filesize

                                                                      44KB

                                                                    • memory/3260-50-0x000001B071B70000-0x000001B071B85000-memory.dmp

                                                                      Filesize

                                                                      84KB

                                                                    • memory/3260-70-0x000001B072C80000-0x000001B072D98000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/3260-60-0x000001B0725F0000-0x000001B072605000-memory.dmp

                                                                      Filesize

                                                                      84KB

                                                                    • memory/3988-3767-0x000001FBE1EF0000-0x000001FBE1EFA000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/3988-3766-0x000001FBE1F10000-0x000001FBE1F22000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/4016-23-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-19-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-287-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-488-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-637-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-35-0x0000000000991000-0x00000000009F9000-memory.dmp

                                                                      Filesize

                                                                      416KB

                                                                    • memory/4016-36-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-34-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-25-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-24-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-22-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-165-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-21-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/4016-20-0x0000000000991000-0x00000000009F9000-memory.dmp

                                                                      Filesize

                                                                      416KB

                                                                    • memory/4340-134-0x0000000000A80000-0x0000000000A8C000-memory.dmp

                                                                      Filesize

                                                                      48KB

                                                                    • memory/4388-102-0x0000000000F70000-0x0000000001016000-memory.dmp

                                                                      Filesize

                                                                      664KB

                                                                    • memory/4944-326-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                      Filesize

                                                                      2.2MB

                                                                    • memory/4944-245-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                      Filesize

                                                                      2.2MB

                                                                    • memory/5008-1166-0x00000000004C0000-0x0000000000958000-memory.dmp

                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/5008-1394-0x00000000004C0000-0x0000000000958000-memory.dmp

                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/5236-3802-0x00007FF6248A0000-0x00007FF624D30000-memory.dmp

                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/5236-3788-0x00007FF6248A0000-0x00007FF624D30000-memory.dmp

                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/5848-966-0x0000000000080000-0x000000000032E000-memory.dmp

                                                                      Filesize

                                                                      2.7MB

                                                                    • memory/5848-1076-0x0000000000080000-0x000000000032E000-memory.dmp

                                                                      Filesize

                                                                      2.7MB

                                                                    • memory/5848-877-0x0000000000080000-0x000000000032E000-memory.dmp

                                                                      Filesize

                                                                      2.7MB

                                                                    • memory/5848-1150-0x0000000000080000-0x000000000032E000-memory.dmp

                                                                      Filesize

                                                                      2.7MB

                                                                    • memory/5848-965-0x0000000000080000-0x000000000032E000-memory.dmp

                                                                      Filesize

                                                                      2.7MB

                                                                    • memory/5856-1011-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/5856-997-0x0000000000990000-0x0000000000C9D000-memory.dmp

                                                                      Filesize

                                                                      3.1MB

                                                                    • memory/5956-593-0x00000000000A0000-0x000000000059B000-memory.dmp

                                                                      Filesize

                                                                      5.0MB

                                                                    • memory/5956-610-0x00000000000A0000-0x000000000059B000-memory.dmp

                                                                      Filesize

                                                                      5.0MB