Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

07/09/2024, 11:17

240907-ndvx2s1gra 10

07/09/2024, 10:21

240907-mdzqkayhpb 10

07/09/2024, 10:21

240907-mdq4esyfnl 10

05/09/2024, 22:04

240905-1y2bsa1clp 10

05/09/2024, 21:37

240905-1gl6ja1bjb 10

16/08/2024, 00:38

240816-azcrpsvdqe 10

16/08/2024, 00:13

240816-ah5fdsyapm 10

16/08/2024, 00:04

240816-ac4a5sxglk 10

15/08/2024, 01:57

240815-cc95ssydlb 10

Analysis

  • max time kernel
    413s
  • max time network
    609s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/08/2024, 00:13

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Malware Config

Extracted

Family

snakekeylogger

Credentials

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:1604

127.0.0.1:22253

eu-central-7075.packetriot.net:6606

eu-central-7075.packetriot.net:7707

eu-central-7075.packetriot.net:8808

eu-central-7075.packetriot.net:1604

eu-central-7075.packetriot.net:22253

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

amadey

Version

4.41

Botnet

cd33f9

C2

http://193.176.158.185

Attributes
  • install_dir

    fed0c9a4d3

  • install_file

    Hkbsse.exe

  • strings_key

    a2163aef710017f5548e7e730af53cca

  • url_paths

    /B0kf3CbAbR/index.php

rc4.plain

Extracted

Family

redline

C2

185.215.113.9:12617

Extracted

Family

redline

Botnet

kir

C2

147.45.44.73:6282

Extracted

Family

lumma

C2

https://bassizcellskz.shop/api

https://writerospzm.shop/api

https://deallerospfosu.shop/api

https://languagedscie.shop/api

https://complaintsipzzx.shop/api

https://quialitsuzoxm.shop/api

https://tenntysjuxmz.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 41 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 58 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 32 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Users\Admin\AppData\Local\Temp\a\robotic.exe
      "C:\Users\Admin\AppData\Local\Temp\a\robotic.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4192
    • C:\Users\Admin\AppData\Local\Temp\a\asusns.exe
      "C:\Users\Admin\AppData\Local\Temp\a\asusns.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OKmzKrla.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4884
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OKmzKrla" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7421.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1816
      • C:\Users\Admin\AppData\Local\Temp\a\asusns.exe
        "C:\Users\Admin\AppData\Local\Temp\a\asusns.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2936
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3388
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe5f1346f8,0x7ffe5f134708,0x7ffe5f134718
        3⤵
          PID:3628
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
          3⤵
            PID:3192
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4784
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:8
            3⤵
              PID:4700
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
              3⤵
                PID:4064
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                3⤵
                  PID:720
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                  3⤵
                    PID:4496
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                    3⤵
                      PID:3976
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 /prefetch:8
                      3⤵
                        PID:4764
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1304
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                        3⤵
                          PID:3912
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                          3⤵
                            PID:3672
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4472 /prefetch:1
                            3⤵
                              PID:1952
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2060 /prefetch:1
                              3⤵
                                PID:5528
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                                3⤵
                                  PID:5644
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2128,16526974113973337826,7061749327615539854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4472 /prefetch:8
                                  3⤵
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5860
                              • C:\Users\Admin\AppData\Local\Temp\a\stub.exe
                                "C:\Users\Admin\AppData\Local\Temp\a\stub.exe"
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3164
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4992
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:808
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC147.tmp.bat""
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4260
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout 3
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Delays execution with timeout.exe
                                    PID:3460
                                  • C:\Users\Admin\AppData\Roaming\svchost.exe
                                    "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4840
                              • C:\Users\Admin\AppData\Local\Temp\a\build2.exe
                                "C:\Users\Admin\AppData\Local\Temp\a\build2.exe"
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of FindShellTrayWindow
                                PID:3912
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 756
                                  3⤵
                                  • Program crash
                                  PID:2516
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 816
                                  3⤵
                                  • Program crash
                                  PID:1264
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 772
                                  3⤵
                                  • Program crash
                                  PID:4812
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 772
                                  3⤵
                                  • Program crash
                                  PID:4988
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 912
                                  3⤵
                                  • Program crash
                                  PID:2516
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 952
                                  3⤵
                                  • Program crash
                                  PID:2240
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1120
                                  3⤵
                                  • Program crash
                                  PID:4436
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1164
                                  3⤵
                                  • Program crash
                                  PID:2240
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1204
                                  3⤵
                                  • Program crash
                                  PID:4632
                                • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                  "C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5160
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 556
                                    4⤵
                                    • Program crash
                                    PID:2836
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 556
                                    4⤵
                                    • Program crash
                                    PID:6736
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 608
                                    4⤵
                                    • Program crash
                                    PID:6820
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 824
                                    4⤵
                                    • Program crash
                                    PID:2336
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 836
                                    4⤵
                                    • Program crash
                                    PID:2564
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 872
                                    4⤵
                                    • Program crash
                                    PID:1436
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 936
                                    4⤵
                                    • Program crash
                                    PID:6188
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 944
                                    4⤵
                                    • Program crash
                                    PID:5556
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 960
                                    4⤵
                                    • Program crash
                                    PID:1692
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1112
                                    4⤵
                                    • Program crash
                                    PID:6572
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1348
                                    4⤵
                                    • Program crash
                                    PID:6696
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 888
                                    4⤵
                                    • Program crash
                                    PID:3804
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1336
                                    4⤵
                                    • Program crash
                                    PID:7144
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1372
                                    4⤵
                                    • Program crash
                                    PID:1708
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1348
                                    4⤵
                                    • Program crash
                                    PID:2916
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1132
                                    4⤵
                                    • Program crash
                                    PID:5348
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 904
                                    4⤵
                                    • Program crash
                                    PID:1896
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1072
                                    4⤵
                                    • Program crash
                                    PID:1344
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 888
                                    4⤵
                                    • Program crash
                                    PID:4960
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1328
                                    4⤵
                                    • Program crash
                                    PID:3656
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 868
                                  3⤵
                                  • Program crash
                                  PID:5212
                              • C:\Users\Admin\AppData\Local\Temp\a\keylogger.exe
                                "C:\Users\Admin\AppData\Local\Temp\a\keylogger.exe"
                                2⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:3672
                              • C:\Users\Admin\AppData\Local\Temp\a\networks_profile.exe
                                "C:\Users\Admin\AppData\Local\Temp\a\networks_profile.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:4812
                                • C:\Users\Admin\AppData\Local\Temp\a\networks_profile.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\networks_profile.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2832
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "ver"
                                    4⤵
                                      PID:704
                                    • C:\Windows\SYSTEM32\netsh.exe
                                      netsh wlan show profiles
                                      4⤵
                                      • Event Triggered Execution: Netsh Helper DLL
                                      • System Network Configuration Discovery: Wi-Fi Discovery
                                      PID:720
                                • C:\Users\Admin\AppData\Local\Temp\a\backdoor.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\backdoor.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:3672
                                • C:\Users\Admin\AppData\Local\Temp\a\wahost.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\wahost.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2916
                                  • C:\Users\Admin\AppData\Local\Temp\a\wahost.exe
                                    "C:\Users\Admin\AppData\Local\Temp\a\wahost.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Accesses Microsoft Outlook profiles
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • outlook_office_path
                                    • outlook_win_path
                                    PID:5560
                                • C:\Users\Admin\AppData\Local\Temp\a\regasm.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\regasm.exe"
                                  2⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:924
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eVoVlc.exe"
                                    3⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5940
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eVoVlc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4637.tmp"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:6008
                                  • C:\Users\Admin\AppData\Local\Temp\a\regasm.exe
                                    "C:\Users\Admin\AppData\Local\Temp\a\regasm.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6128
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6128 -s 1588
                                      4⤵
                                      • Program crash
                                      PID:5904
                                • C:\Users\Admin\AppData\Local\Temp\a\cookie250.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\cookie250.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Modifies system certificate store
                                  PID:4352
                                • C:\Users\Admin\AppData\Local\Temp\a\sahost.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\sahost.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4984
                                  • C:\Program Files (x86)\windows mail\wab.exe
                                    "C:\Users\Admin\AppData\Local\Temp\a\sahost.exe"
                                    3⤵
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    PID:6616
                                • C:\Users\Admin\AppData\Local\Temp\a\out_test_sig.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\out_test_sig.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5268
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\hyper-v.exe"
                                    3⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:448
                                  • C:\Windows\SysWOW64\systeminfo.exe
                                    systeminfo
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    • Gathers system information
                                    PID:6304
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-CimInstance -Class Win32_ComputerSystem
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6844
                                • C:\Users\Admin\AppData\Local\Temp\a\TTF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\TTF.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3508
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5936
                                • C:\Users\Admin\AppData\Local\Temp\a\T9.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\T9.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5252
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6636
                                • C:\Users\Admin\AppData\Local\Temp\a\c7.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\c7.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:6080
                                • C:\Users\Admin\AppData\Local\Temp\a\mservice64.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\mservice64.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5028
                                • C:\Users\Admin\AppData\Local\Temp\a\T7.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\T7.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3172
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:224
                                • C:\Users\Admin\AppData\Local\Temp\a\nano.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\nano.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Checks whether UAC is enabled
                                  • Drops file in Program Files directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5868
                                • C:\Users\Admin\AppData\Local\Temp\a\request.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\request.exe"
                                  2⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • System Location Discovery: System Language Discovery
                                  PID:4316
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:5424
                                  • C:\Users\Admin\msvcservice.exe
                                    "C:\Users\Admin\msvcservice.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • System Location Discovery: System Language Discovery
                                    PID:5204
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:5188
                                • C:\Users\Admin\AppData\Local\Temp\a\1111.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\1111.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Checks processor information in registry
                                  PID:6444
                                • C:\Users\Admin\AppData\Local\Temp\a\Identifications.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\Identifications.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2356
                                • C:\Users\Admin\AppData\Local\Temp\a\authenticator.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\authenticator.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:6892
                                • C:\Users\Admin\AppData\Local\Temp\a\exec.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\exec.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:1324
                                • C:\Users\Admin\AppData\Local\Temp\a\U.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\U.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  PID:6240
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                      PID:4532
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2008
                                  • C:\Users\Admin\AppData\Local\Temp\a\WE.exe
                                    "C:\Users\Admin\AppData\Local\Temp\a\WE.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:5876
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5984
                                  • C:\Users\Admin\AppData\Local\Temp\a\66b5d9d3adbaa_defaultr.exe
                                    "C:\Users\Admin\AppData\Local\Temp\a\66b5d9d3adbaa_defaultr.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:4712
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      • Checks processor information in registry
                                      PID:5704
                                      • C:\ProgramData\FCFBFHIEBK.exe
                                        "C:\ProgramData\FCFBFHIEBK.exe"
                                        4⤵
                                          PID:4244
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            5⤵
                                              PID:3284
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              5⤵
                                                PID:6100
                                            • C:\ProgramData\HDBGDHDAEC.exe
                                              "C:\ProgramData\HDBGDHDAEC.exe"
                                              4⤵
                                                PID:3728
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  5⤵
                                                    PID:4412
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    5⤵
                                                      PID:5500
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HCAKFBGCBFHI" & exit
                                                    4⤵
                                                      PID:6332
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 10
                                                        5⤵
                                                        • Delays execution with timeout.exe
                                                        PID:6172
                                                • C:\Users\Admin\AppData\Local\Temp\a\66af4e35e761b_doz.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\a\66af4e35e761b_doz.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5392
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                    3⤵
                                                      PID:1256
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & rd /s /q "C:\ProgramData\KKKJEBAAECBG" & exit
                                                        4⤵
                                                          PID:3816
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 10
                                                            5⤵
                                                            • Delays execution with timeout.exe
                                                            PID:6908
                                                    • C:\Users\Admin\AppData\Local\Temp\a\66b5b75106ac6_stealc.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\a\66b5b75106ac6_stealc.exe"
                                                      2⤵
                                                        PID:5888
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                          3⤵
                                                            PID:4260
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1224
                                                              4⤵
                                                              • Program crash
                                                              PID:5980
                                                        • C:\Users\Admin\AppData\Local\Temp\a\66b0ee142cf8f_PhotosExifEditor.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\a\66b0ee142cf8f_PhotosExifEditor.exe"
                                                          2⤵
                                                            PID:5832
                                                          • C:\Users\Admin\AppData\Local\Temp\a\66b837290469c_vidar.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\a\66b837290469c_vidar.exe"
                                                            2⤵
                                                              PID:6224
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                3⤵
                                                                  PID:1080
                                                              • C:\Users\Admin\AppData\Local\Temp\a\66af531b832ee_main.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\a\66af531b832ee_main.exe"
                                                                2⤵
                                                                  PID:5324
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                    3⤵
                                                                      PID:4004
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                      3⤵
                                                                        PID:2216
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & rd /s /q "C:\ProgramData\AKEGDAKEHJDH" & exit
                                                                          4⤵
                                                                            PID:1768
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 10
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:6396
                                                                      • C:\Users\Admin\AppData\Local\Temp\a\66b4af430a0a1_files.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\a\66b4af430a0a1_files.exe"
                                                                        2⤵
                                                                          PID:5892
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                            3⤵
                                                                              PID:6312
                                                                          • C:\Users\Admin\AppData\Local\Temp\a\66b85f47d1f63_stealc.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\a\66b85f47d1f63_stealc.exe"
                                                                            2⤵
                                                                              PID:2836
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                3⤵
                                                                                  PID:7124
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 1240
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:5492
                                                                              • C:\Users\Admin\AppData\Local\Temp\a\66b74da9b163e_1234.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\a\66b74da9b163e_1234.exe"
                                                                                2⤵
                                                                                  PID:2948
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                    3⤵
                                                                                      PID:3164
                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\66b5ace3a06b0_dozkey.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\66b5ace3a06b0_dozkey.exe"
                                                                                    2⤵
                                                                                      PID:6812
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                        3⤵
                                                                                          PID:5888
                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\66b331997e05e_main21.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\66b331997e05e_main21.exe"
                                                                                        2⤵
                                                                                          PID:6636
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                            3⤵
                                                                                              PID:4484
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                              3⤵
                                                                                                PID:2688
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                3⤵
                                                                                                  PID:3972
                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                              1⤵
                                                                                                PID:808
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:1016
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:808
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3912 -ip 3912
                                                                                                    1⤵
                                                                                                      PID:916
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3912 -ip 3912
                                                                                                      1⤵
                                                                                                        PID:364
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3912 -ip 3912
                                                                                                        1⤵
                                                                                                          PID:1200
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3912 -ip 3912
                                                                                                          1⤵
                                                                                                            PID:2404
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3912 -ip 3912
                                                                                                            1⤵
                                                                                                              PID:4336
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3912 -ip 3912
                                                                                                              1⤵
                                                                                                                PID:1400
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3912 -ip 3912
                                                                                                                1⤵
                                                                                                                  PID:4812
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3912 -ip 3912
                                                                                                                  1⤵
                                                                                                                    PID:756
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3912 -ip 3912
                                                                                                                    1⤵
                                                                                                                      PID:3520
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3912 -ip 3912
                                                                                                                      1⤵
                                                                                                                        PID:5176
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6128 -ip 6128
                                                                                                                        1⤵
                                                                                                                          PID:5856
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5968
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 444
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6568
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                          1⤵
                                                                                                                            PID:972
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe5f1346f8,0x7ffe5f134708,0x7ffe5f134718
                                                                                                                              2⤵
                                                                                                                                PID:3532
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                              1⤵
                                                                                                                                PID:5176
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffe5f1346f8,0x7ffe5f134708,0x7ffe5f134718
                                                                                                                                  2⤵
                                                                                                                                    PID:3464
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,13522088629630615918,8117943713623427073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
                                                                                                                                    2⤵
                                                                                                                                      PID:2004
                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:4512
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:2648
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1716 -prefMapHandle 1708 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd43e41b-2d4d-487d-82d2-c856ae337b39} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" gpu
                                                                                                                                          3⤵
                                                                                                                                            PID:2832
                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77cfac36-6eb4-4238-baca-6cdce0049443} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" socket
                                                                                                                                            3⤵
                                                                                                                                              PID:4428
                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2840 -childID 1 -isForBrowser -prefsHandle 3124 -prefMapHandle 3112 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e660bc0-bd3d-485e-b723-6645dec8498f} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" tab
                                                                                                                                              3⤵
                                                                                                                                                PID:4876
                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1864 -childID 2 -isForBrowser -prefsHandle 3604 -prefMapHandle 3104 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a6451d9-36ea-4312-aa3f-1db80265dc7f} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" tab
                                                                                                                                                3⤵
                                                                                                                                                  PID:6000
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3608 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4240 -prefMapHandle 4236 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af62cc05-2708-4ee2-85b7-768203c080bc} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" utility
                                                                                                                                                  3⤵
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:6268
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1896 -childID 3 -isForBrowser -prefsHandle 5432 -prefMapHandle 5428 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cef8ed5-1ba0-4d4a-a1b9-9cd3c6500a99} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" tab
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5004
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5560 -childID 4 -isForBrowser -prefsHandle 5568 -prefMapHandle 5572 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5a15a44-5c03-484a-974e-656e75c8cf57} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" tab
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4884
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5840 -childID 5 -isForBrowser -prefsHandle 5760 -prefMapHandle 5764 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07d4095a-e443-4b60-b25a-6af15576a59e} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" tab
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1180
                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6060 -childID 6 -isForBrowser -prefsHandle 6064 -prefMapHandle 6048 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f7939f5-8110-4005-8d1f-9387753cdc4c} 2648 "\\.\pipe\gecko-crash-server-pipe.2648" tab
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6932
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5160 -ip 5160
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3600
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5160 -ip 5160
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6660
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5160 -ip 5160
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6804
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5160 -ip 5160
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4436
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5160 -ip 5160
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2132
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5160 -ip 5160
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4308
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5160 -ip 5160
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6204
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5160 -ip 5160
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2552
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5160 -ip 5160
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:6332
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5968 -ip 5968
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1928
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5160 -ip 5160
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3728
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5160 -ip 5160
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6652
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5012
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 440
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Program crash
                                                                                                                                                                                PID:5224
                                                                                                                                                                            • C:\Users\Admin\msvcservice.exe
                                                                                                                                                                              C:\Users\Admin\msvcservice.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:1692
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                                                                                                                                                                2⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:6464
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5012 -ip 5012
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5908
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:7084
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7084 -s 444
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:4788
                                                                                                                                                                              • C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:6984
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:6124
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 7084 -ip 7084
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3176
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5160 -ip 5160
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1508
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:2644
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 448
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:224
                                                                                                                                                                                  • C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                    C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:2692
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                      PID:5032
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2644 -ip 2644
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6136
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5960
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5960 -s 440
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:1404
                                                                                                                                                                                    • C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                      C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:4372
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                        PID:708
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5160 -ip 5160
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3948
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5160 -ip 5160
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4732
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5160 -ip 5160
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4864
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5960 -ip 5960
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3736
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6496
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6496 -s 440
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:7140
                                                                                                                                                                                              • C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                                C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:6340
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                    PID:3640
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 6496 -ip 6496
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2288
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4260 -ip 4260
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:904
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4144
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 184
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:4924
                                                                                                                                                                                                      • C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                                        C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:616
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                            PID:2268
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5160 -ip 5160
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1032
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5160 -ip 5160
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5256
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4144 -ip 4144
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5720
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5160 -ip 5160
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2424
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5160 -ip 5160
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5724
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:232
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 448
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:6488
                                                                                                                                                                                                                    • C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                                                      C:\Users\Admin\msvcservice.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4772
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN msvcservice /TR "C:\Users\Admin\msvcservice.exe" /F
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                          PID:5544
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 232 -ip 232
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7028
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 7124 -ip 7124
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:752
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5160 -ip 5160
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:5232
                                                                                                                                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                                                                                                                                              "dwm.exe"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:2560
                                                                                                                                                                                                                              • C:\Windows\system32\dwm.exe
                                                                                                                                                                                                                                "dwm.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5744

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\ProgramData\CGDBGCBGIDHC\DGHDHI

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  124KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  757849bf7da96165dae5464a16da6059

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fbded5ca56d2a4c3ef62bf5d54b282f225f3e5bc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b40a4270e62223444bf215192a8e90148b7d0ab5cd7f953bc2a559e2d73ea6aa

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  36bf3762c14de11cdf67fea73e6a6bb76b913a794a62913d795218529a9756ffa2704efc7d9090d145e8fda9d5e5bde25132e255b32895fd9334de8de6a1808e

                                                                                                                                                                                                                                • C:\ProgramData\CGDBGCBGIDHC\DGHDHI

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                                • C:\ProgramData\FCFBFHIEBK.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  201KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  151992a5dbd1f0c6adc8b7d97b33bd32

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6c4645bf70db9193a5af34bd9e5783f7cc1ca468

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  010f727664376b681591a8f9588e54f8a0a6741371ca33edc23aa53cd5e26eeb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  121e7f408eb5e564c0d45263ead08e94e64e49bb8139f981954f1bb2524e99eca53b496ad06f61f1c63c576c9f6aa68960bf5a8d0f08a074ce7f4da75ad8c477

                                                                                                                                                                                                                                • C:\ProgramData\GIJJKFCGDGHD\BAEGCG

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a603e09d617fea7517059b4924b1df93

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                                                                                                                                • C:\ProgramData\GIJJKFCGDGHD\IJEHCG

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  160KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                                • C:\ProgramData\GIJJKFCGDGHD\IJEHCG

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                                • C:\ProgramData\HCAKFBGCBFHI\GDAAKF

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  114KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3cfabadfcb05a77b204fe1a6b09a5c90

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f106b5ed22265e64bc61dc5cf1e2d33ed12ec18d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  693617c470d7472e751d872341061cfb663f22ee95bdb42f9db01f02cb90df9c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d5502023a17213919e2e991f5ba2d0d2c08223fd489d876a47a37239b637d03ace9cb9b92deb71460ae4030194ca49ce9e9752e0bf2ccbcd297dc5afe62a4e7b

                                                                                                                                                                                                                                • C:\ProgramData\HDBGDHDAEC.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  278KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9cf14b0c62311b27ace3c25c21a722ff

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4037b8cee08d09db0fce2d485ca3a83ca3f4871a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6419a4d08ba5c07e14c2d75b14ea8da5f2f340d4747e498fe515685c48542b33

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6842555ee9f937c347685d6d15ed6eaf839911dc64de3f9241889e8c721714ba1c24a4104a39462ea052ae847c87c19df0b56500cc3fb2bf72163525bde4ea3c

                                                                                                                                                                                                                                • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  593KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\66b331997e05e_main21.exe.log

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  522B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8334a471a4b492ece225b471b8ad2fc8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1cb24640f32d23e8f7800bd0511b7b9c3011d992

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  56ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\U.exe.log

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  847B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f8ec7f563d06ccddddf6c96b8957e5c8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  73bdc49dcead32f8c29168645a0f080084132252

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  38ef57aec780edd2c8dab614a85ce87351188fce5896ffebc9f69328df2056ed

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8830821ac9edb4cdf4d8a3d7bc30433987ae4c158cf81b705654f54aaeba366c5fa3509981aceae21e193dd4483f03b9d449bc0a32545927d3ca94b0f9367684

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\asusns.exe.log

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8ec831f3e3a3f77e4a7b9cd32b48384c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d83f09fd87c5bd86e045873c231c14836e76a05c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  968cb9309758126772781b83adb8a28f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4dd2754d1bea40445984d65abee82b21

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4b6a5658bae9a784a370a115fbb4a12e92bd3390

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  92d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ecf7ca53c80b5245e35839009d12f866

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a7af77cf31d410708ebd35a232a80bddfb0615bb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c075495049be81b9ce2815c1bc009b36

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1befacff91d652f8376955358af77de55a2bc7fc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f556c7856e80b0fdd93f4c0a6ee721a26722c54cbd32a8133cbda0e8dd91babd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  138e988324533e3902abac1676c6076d1ac2db868e5f26eb47736e9fdf572da11b3db798f61660f3eed582f89f3607d8b7192bdb2f959bab96eaa2fd410ec307

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  312B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c70a8ecd4662bfe47df2b736616e643f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  eb250144d05537e68d87e1a1d82d134affd6cdca

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4ddd21e25060fb2460ab20eb8859d95013974961a2bf7c0da96a2540a5bbf8db

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f669b606027a3af176c5cf67694c15e9db71c046f6d4be123384264adcdf093a29fd9f4a61a760d4b68bacf7dfd7b25e149903f54e97443381cc8dc22cdccea2

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d78965568a1c0ec76195fa3a227e521f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  224395c80a78a13c577053ad4be3dcbfb5190194

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2cb31bc5aa7deb1874e96d7dbbdf30e6cc0794b80369949b2990b662413878d9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0f9f380bb0ca11a0737da1225822009caca220dee7f23f2c1d7a18efc6e5a5bf0bdd2cd4c8f979a8e5c10c77254cc1a843efe5c9aff6a8707c166193813e3afc

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fb4c4abd781d4dc0aef8f2e836bc081d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ede44543f7b53c8692418be6c94f1c8e7d604079

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  bd615b199f069128a73bf5fd0a36728223e0ae0d281a6fef39bb2d82270e1ac2

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e8187f5fdc6026a07fe4e550758726013f7c551c71496da44c96c47dce8d4fb0024ead94f5514ac24c53d9792a31625e08dba8794552eb19eaa87b7ba37a1d4a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d5bb69847945b336b55def5141375efe

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  03c061da98915d005d343f260623409aeacaab3d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c1f0350a99fee05e63bd01ae83444267749f7721fb0cb19c9fcc718a55df1b1d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  046874cea02832cb2eee6351180d6652618db77424a26e4031d40a3948e333fa315e855c6b267fb8cf806011d37f128ba32608cd3afa2dbc4d8b8f3975d57fef

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  706B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9b299c4e9c0db0cd878a4cd5a9de7dec

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0e39737b61d4cfe162b3b0a1aee882f9d0b8c99e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fae21b25b981a8e9e61c185b4854eacece8a958a3c2f1de6dd5c62ecfbb05257

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  af305659f661b863e58129491107c954a4df83099b9f484c6d6b7a5152433611ffc43c42c0e21c2cd7cbcefc70107fa48cc1ba03b8e35cd3da672d5d6e0706da

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe598d13.TMP

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  706B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  cd323651bd33da0b01e87acd07ba6d9b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  595ec73ef771c1292c7a10f07b6b7a48f89b4a3f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  43f26e5fa6cb95d7afdb5374d1fa9de58d51c31842b9403c718226c489a2376a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  48173ae01441a48cf2a70bbc55fcb6c0959c7a2654556dddda9b272a2bf9ce75c316a69cae1e1d46bedd5c491e8b6eaf4318c26082994c3194978a7fce34f708

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0bba93c1c8904b9436c44cc9e7a50599

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  42903e8e4ad73509b872fa9731bdbe0082a71206

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ab09b33a5764ee30dc9c396660c78e8c2443fadec04559d4da15d939ae36962d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e3f6567fb6b115462ec8233f20b5f366f2cd718c045430f436d1a3c6490931b9a7e4493192cd8255bcee7c1dbdb352d014bfd1aecfb2e6f57a77cbd2b716f87b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  301b99c347d0f9940a91dd13edf42285

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  44d499d6fce1ca89a52719f6d9f12a4472a29733

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3404143725844bfcf72bda279dc95817efb2b1f45a9dcb330b1643edffd0cecc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b40da6ee7e93d7c8151fe8b8f466c20e9219788c15ba858589a58ea7114ecc7009c77dfa3e3cd486071d7f080a632a65acac330b79d867dc930a86b884e5c5e8

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  30KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f76a96054bbc141a56012de9df8f0286

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  329b86339482af9dbe66d1fd88fa4f32a16002de

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8b2da82336da222248dd9fa8850f2950304d14bddb6c6f4eeb9ba193f4d7a924

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0ecb2503e916b1c371bc6028d0880db06871d7db09e3838aff7fbdf5e7f054cb49af94b19603aa9878cae73703fa017c049c143402c6a5c0d3c3ebcc6c0709ab

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\cache2\entries\ABD634484EBC6043D0302B090BB04F2A504AE1E6

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  75KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  07df17ff89924063b2a039cea7deeb00

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b032e9afad8a28a4de5b310642b75a85cc63d6c2

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d9483aad0634dc19cfbf968f165f0e1ad0f9d3e55da281aded14ca1e74dff27f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d35b74f716eafe04807653c46c1344fca86595616442650ddcfeb0fc06eea5d098ff243100342347ce66aa5c845d4a87d9a019f55ea32a8627111602fc6dac2b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\startupCache\webext.sc.lz4

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  107KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  539d26425b6384a5a19b32adbedcf763

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  34c11abd04a47e14eb80f7588d15636456850306

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f29fb57c5535dac48b2ec4152c3d3b2425be20a9e4fdb533b7e33ec331b29447

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8d721dae6be352597e9747c3770614092de61eaccac450d56f4c5eea19c38b039826267d21a4702abddf27bfe95a04d0d6ebe096600a7a5bb2790aa7721c6b68

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\194130065347

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fa4266923ec7cd9159220c81210aec4c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bdc5ec646c8b4f67da1586aeb8b5af49449589e8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  edd21b99ba9d19d1033ff3c4644a306329586130077c903e6438ae1fbe515a76

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d31337ed0f6fdeee25d43a64ee8fdcd162f22d4da440debf6355b9c6d038b5983a65da2d040cd50f7ae5174b01ae319f63531c65b2a574869ac9a48f52572c0f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\194130065347

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  127KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6a32dfc7984c55c4d2a0887d0fe955e5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8714e7785848e3514b16cc85baa01131f23ee691

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8a143e0c9c2f3adc847f4aef021e232339ced74636fce4de12b7e8c40fbf95df

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4f8aec40e6ff64ffeb9092bf1c96d4a6c64249078093d63e3fad5afc1cd176b6c79696edc1cee22eea074663d9176dae90de1cb43e93c47666bba7191edd0057

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\TmpFC5.tmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48122\VCRUNTIME140.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  94KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18049f6811fc0f94547189a9e104f5d2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dc127fa1ff0aab71abd76b89fc4b849ad3cf43a6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c865c3366a98431ec3a5959cb5ac3966081a43b82dfcd8bfefafe0146b1508db

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  38fa01debdb8c5369b3be45b1384434acb09a6afe75a50a31b3f0babb7bc0550261a5376dd7e5beac74234ec1722967a33fc55335b1809c0b64db42f7e56cdf7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48122\_ctypes.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  124KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7322f8245b5c8551d67c337c0dc247c9

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5f4cb918133daa86631211ae7fa65f26c23fcc98

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4fcf4c9c98b75a07a7779c52e1f7dff715ae8a2f8a34574e9dac66243fb86763

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  52748b59ce5d488d2a4438548963eb0f2808447c563916e2917d08e5f4aab275e4769c02b63012b3d2606fdb5a8baa9eb5942ba5c5e11b7678f5f4187b82b0c2

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48122\_socket.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  78KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  478abd499eefeba3e50cfc4ff50ec49d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fe1aae16b411a9c349b0ac1e490236d4d55b95b2

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fdb14859efee35e105f21a64f7afdf50c399ffa0fa8b7fcc76dae4b345d946cb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  475b8d533599991b4b8bfd27464b379d78e51c41f497e81698b4e7e871f82b5f6b2bfec70ec2c0a1a8842611c8c2591133eaef3f7fc4bc7625e18fc4189c914e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48122\base_library.zip

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  763KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c6b38adf85add9f9a7ea0b67eea508b4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  23a398ffdae6047d9777919f7b6200dd2a132887

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  77479f65578cf9710981255a3ad5495d45f8367b2f43c2f0680fce0fed0e90fb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d6abc793a7b6cc6138b50305a8c1cad10fa1628ca01a2284d82222db9bd1569959b05bdf4581d433ff227438131e43eec98bf265e746b17e76b1c9e9e21d447d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48122\libffi-7.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48122\python39.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1d5e4c20a20740f38f061bdf48aaca4f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48122\select.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  28KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fed3dae56f7c9ea35d2e896fede29581

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ae5b2ef114138c4d8a6479d6441967c170c5aa23

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d56542143775d02c70ad713ac36f295d473329ef3ad7a2999811d12151512931

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3128c57724b0609cfcaca430568d79b0e6abd13e5bba25295493191532dba24af062d4e0340d0ed68a885c24fbbf36b7a3d650add2f47f7c2364eab6a0b5faff

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ozn4r1tt.kvc.ps1

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\1111.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2055eb0fa5dfccef0c68146527b0c4f4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9a04941b835e1f13d96a3b4fcd137038689105a3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  da96b85bb04c797fd30df884ec895f8a03c7dc98c9e188733a4ee1d8754fec70

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8aa28d3febc2c2aeeed19f75cb871ef5f5e5e105108b7f210c54dcf9c9aafb193a9287be99bacea3e713807a89fd9c8f637b45c849e2336e6397844187a643e4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66af4e35e761b_doz.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.5MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c7904602501fb4a18a2ceb29d1c7748b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cf51727aab14549d8748ab60876b3915532b08be

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0843b763880a4e1b559d29140afff5cd867bcada20eda6db2524d4e5045af114

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  70512f5498fb5f813bfcfb3383807f3beee8dfceb24156cfa9dab122baf2aa15681b0b9dbcd0e29537d07383656e08a6dd2d2b8328ec2c80488839ba66d08a13

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66af531b832ee_main.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.4MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  46bb5bf831f8b516b87078f35286a4d6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4a6637b3ace0542d5629dfef7ad3b0b5e73e9c01

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  521d404952876e51d0cf3a4d0d69e30566406a3a129343d5e53d5d7274f4d3dc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9b8abf0478563a402edff57282c1be0475742f403c07d9b99ca5ff36a5fb7831d2af76bbef046dc9b2b1b084ea287b20040610c44e0ccb7251b9d6e9fb2fda19

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b0ee142cf8f_PhotosExifEditor.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7.9MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  677ad736788d93b76ca77717706a8176

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e5ceecfa05f98c11f58b8844cba4e52850e11009

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ef1d24500ab75ee2ebde59ea01df3a168b41d9d7e987ae843c1188ec7dac49f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  df2b84b37380ef2776d5f4d5179006e5ef0f318928fd040bea7ba4a88808bdf62220cddc3ce7406f30aac1e7ea019d1a994eda2c7fd23038ca0748e078db6700

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b331997e05e_main21.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  305d50d93ffc87e36a9d7d0914f8c4c5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  54e1e8998810a96a038b5f0c7c8a4846335e778e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  12df075fcaec366639ab37f203aa412540f351ee17e7f126a4a126e7a61c2a9b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ffadb7e34cf8360b062e62e51862c22716f16a42024dcfbadbe5e1c907704e9994e394915d74b04fe5a471892f16c9c4f07bac4d707eb188e009960866e2ab4b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b4af430a0a1_files.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f3d8c82810e55bc012bdeb2557ff13b9

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f899ab6b698678aedc8b24a6d7599114479216fe

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c4af46f2a357b68ce8e5830d9639e0c9212c61ae5d0fd1bb283812217a14ab72

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3e93f06c4fcbe06a904144bb08ec876587b58626c80d9774c0282f67530d3cf0668a9da795899cdc618e6ace6e513b9cd82b7dafa4c09d4fdb0e9b2160dd4f7f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b5ace3a06b0_dozkey.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1971d66193a4acc5be2af2c1d34c2d4d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e33f7bfb8aa73f1674e141590bfb823d0545312f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6ae1ebeb88e73be3fd5141deb9e85ed84203af1ef50cea7f2efc6be74816e52e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5e1d5b88035b183ac51dba94861bd95fc593c879cd6c5156b0e9e61c7af80aea8549ab623fa54ea7c33a60ce4843f7c0dfe9f834da00c7c885ee1bb7996416ed

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b5b75106ac6_stealc.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  67d39f0cbbab44b99fffaf3a408b2088

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ab84d55834c956a7904db0061a9fe145a6e9c783

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e7ad5000fcab4b69737e7b206f7ea0fbeeb7f68443e983e924e2710b54c7e5d4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b5ef2c31e80527bf5715db45cb859d79b16ae4361657298173dd666290d14ce3f04e366ef203f00663964c815fa101ef4a42036669412c67ac4daa020f4faab4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b5d9d3adbaa_defaultr.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11.1MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  45c0d8bedd6bff145cbe1c3064f2cf56

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5a68f160bde8531f0b38ed8f9c6b19b7e615a905

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b8a5ef9ea9fa588907a197db55c743559460190aa58b227db10d6be75d8bfe39

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3963adecb4ee013b54c926328fe0d6576d291dcae0ead3f675c38ddb51b2747e0469179fa4903e3237fe2beea7079f67da377f3787b3bd4ddba8694102af0703

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b74da9b163e_1234.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.9MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3acb965ae22984ecfff23257cf1fb049

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  194d4c7a68bff966ce655b4e42ce74d388428438

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0b937b6b47796295a7ad405daee481beb8ac1268e5b2121996f1c514378968da

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9c87d73a84fd92daaf0ee3c0c8939569cafdd69eaaa110d1aff92b3a6f4bd8b8490a68bd147d9e3002e909921132c944250e51223a6a5c8ad55859a983220135

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b837290469c_vidar.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dd9a8bbd0b8038552cb57b07a56f0ae2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0f4a5f36b7f29f9012f73595594c564b574df9ee

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e603e36cae3f0fa9badbeaeff8fb0becb1ed444776892db76cd8d219e2ba92bd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1d215eae3e854b04e8fe4d2f3119c9308882f5c2f4125183ca21e034c7be6da0a6549aacb0880900e667cb2ee3b1a29aabef24a17bdec83e1a415038664b2b64

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\66b85f47d1f63_stealc.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f90545447cc1a034b5808ed7fdf73091

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9bb93d17ff2aa79cd39ba9307f2f2dc907f854f9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4ff955e39fc6b4f0c0a715c3b87b95c47d61df9145e0071061a5070a5c87c855

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c3c8670afb7b4bb4b9a2e787577a9dc3bf8564d0795fdb978090ecc97ec00db633303773a1843dceb4cd89a281c96a39cb5a7c231d87382989dff07536a95807

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\Identifications.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.2MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5f283d0e9d35b9c56fb2b3514a5c4f86

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5869ef600ba564ae7bc7db52b9c70375607d51aa

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  41657910cd010c7e5ebbbfc11a2636fa1868a9bffe78d98b8faa7bd0e9c5c3b8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b5b78975c6328feb5e1986698174a85ddf722a639234eb6fe80cfccabaa7d0c09678c9465fd6a9586a0a412f2586d9e9d38eb5243626a2b44a8c8512322415b3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\T7.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  106317cd019b63fde3dc44b2e365d0e6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cf8158e8e6433a5ddd81f68558632bbad3d33db6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a288d0d898c7729037ab07a8ab05713862a3b74aba2c5fc55ec2cd590d547a7b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b1eff4c179096157252ae383860862fc53394094d76459d18568b669290c150291f671f8d80f7e741c436466e66cb0db197f79d9a9a9282961b3baa101f9d5a6

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\T9.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  762e2c938ec4a35e6b67fafb977fd05c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2082b2a1b33adcc4aae73cbc072eaac50f72ab7e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8b2951ff344d2fcaeb0045269c93e0ced5402ff53efe685cde78fba2293e6283

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c688320e12ca1536217282a42c02dd4d19b97d2dc96ea206b1327866fd496f277c21426fe9cb3e894fdf3bd59d0da6f4ab787bfa4e53d010d038e1d3156f9dfc

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\TTF.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b5fe23cf43111d7500a18d432d1a9307

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e3b7dc412ce069a4262522b7c8e791278fc130dc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2d187bb4a0d2a51dbe68e4085815167c952803f310c323bfe6f39b2cfc9f6532

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  54ee18272c9d3e700452a69a7a0d56cd9ab32196878f059e3ab3fbce0558183c5fbc06eae7b7b0def3636ec6747867a138b1350cd8a9a2ec046e704453f4db26

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\U.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  50ab74c3916f51cd30d6d588211148a3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cca87dbd37fc9df0e007c3a98ac7d214eee703a7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  05609085a166cd35855e70c9b9e89372f15e35a21dcf6e0da8a30648b4950f93

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  094eb17919dfc550238fa202080136cb3d8298ee518618935c54ee4cab6b0c4e3bb863b9e53b1580d1bbe42b307dc72f0b6f4c47740bbf79de20ded3e4741320

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\WE.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c3810dc34fb0dd806c01d2a15617e343

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7e7a1635fff8401c6342ad3c68472b6ef1ed1d1f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  afc9edae65579141465dd988495aa73366f942287ac85773f0c630b5bb3e2420

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b8d1bf4fb186bd45faecdd11af29c2d30d97916d6d8ae94f55ca6f6d2d3dd771b6da09b3e56d0517da25232e8e3a72d1a3f4ef0b6dab7be48f020bf327e61893

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\asusns.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  701KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0e3ed8b5e5952cffc0e119b6082a6599

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b8275da931abd327fb0ad3b102a5917aa950c636

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e5797ef4bea22b1d24a9147c48726e9960ffa1b5866e04c11de117531483fe9d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  15e06c4a477984dac67d7301d8019935af32e7a5fc47c6d69533f00e7aa3992cd8e496d02f05f9c2f4c43f3a928fe070276bdcb18f86bcab43faae3709522beb

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\authenticator.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  768KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1560d6506f8e57432427df2bc4263f12

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  70f83580e72e75f4a1b215abf55d9e07beb683f0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0bb9e107a5f5f9ad838173ebf222107d37cc1f378fa10f46ad5b2914f19f8e72

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e5b0eff2054b6b24efeb9f8df23cd22e307d5fac1669e86b798d8caee2e3c4ea3e4c6213abe868ba44b37b689e5b52d4d3a40fd0167a476c06bc32dded69a202

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\backdoor.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  698f5896ec35c84909344dc08b7cae67

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4c3eb447125f74f2eef63e14a5d97a823fa8d4e9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9cc2e2d5feeb360b2ea9a650809468f08e13c0e997ebadf5baa69ae3c27a958e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2230abef3f2ac7fff21f2af8a1df79a0ab3f7b1153ce696745ff5cef7f677bfe562dc820eb36be8e4819210ffa565d52e3b940f0cad5427d30a3aa05a4bcde2b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\build2.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  481KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f9a4f6684d1bf48406a42921aebc1596

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c9186ff53de4724ede20c6485136b4b2072bb6a6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e0a051f93d4c1e81cc142181d14249e246be4c169645d667267134b664e75042

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  67294a47dfef6aba404939497c403f93318841e9c5ee28b706f7506b5dff2630381e28e86f6dcbfdff2427092a515db1dc0a04e334e7f8de8b0b682269ff88fd

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\c7.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  316KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  819ea2d1b7f70aa3fab1a5eefd8928fd

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c13b663ec677b95631a845d2627e12d71ca96fdd

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e00f4b1980537b569386c1e5d37410b11aa74a4f771311cec06d60130d7aa1c5

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3e8261f470ddc9a06077ad352fd5d34f3c999f168e7e53b9d5c8c2d4ab9691af89ab208c09767b27519bcf9cd6fdf4e4df949ec219bca4fda1165b178efad113

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\cookie250.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1b099f749669dfe00b4177988018fc40

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c007e18cbe95b286b146531a01dde05127ebd747

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f7b57a665ac90377683c434a04b8b6894c369d34fdb03273778a8c9f8fdbb262

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  87dc26b28cb2c43c788d9ae9ef384b69be52b27500bc23cdc6acc8567e51705d99ef942cdc0b23fa6a7c84d4ddaaa8f05865a8e7bb4ad943ba5deabf7a4105fd

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\exec.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7f437ba23ac06e9f17bf831fe4610b7c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0131f155fa2aee4a8d3c77cd795988f466eff6d3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  69e4ee0c49e80e9aed263df6c7a62b6896a80972002b3e71b68d7623843c01d3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  802ed8bcc7bb2651794cbbd0a0391b931b6f776551457496d9f461f7dea5d9b189bcf388151544934f72164c75d3e91680a053313e0e2f293bef120b8ccb837c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\keylogger.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  51KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fbbc99e0b5c7a5f4b76886520f5a4f63

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  361b841c52643792c26868f90e0330ba2ab131ae

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6054e52edc7112fcecaaf39f37c6bdaa35f98bfaff45d4e01802b9a8bedd2eef

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5de0b99a9d3f7cdee1d9ed8122c62f096b59cca93c9ad4c4eb15da6bb08d5ea07c09f2864e8a841dcc4095e890e47dd595f51c535ab37713f807a151de52cb11

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\mservice64.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  668KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c1915f095d3e7b2ad07b5aadc21be2e3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9643864f45e15e14e95545cfae9462c977933ba4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b0d8f20c0bb09ab90c44281d372e98520c94cecaba6a374be64dc4fdd45f1c89

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e1dbd8501409dab0537b9afdb8961c3031280e0968f0dc0bc3339e14af3e1f009bdfa0c5425f62590f1db6c8c33fc65b95da65cacdc83338128a7887676bee13

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\nano.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  552KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1873f27a43f63c02800d6c80014c0235

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3441bba24453db09fb56e02a9d56cdf775886f07

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4bfcba248d79dfd6c2cba52d7c9ee18842f007bfa0e3ba99ababacb4794e8c6e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9f2b663afc1cc3dbc8eba3278f61ffb41c19e42f94ee4c8a60eff83c8846b81d34e4ff869b643434a8ad5657c46bd06a712f0598062b62802ba6f0ee6f4fb8f2

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\networks_profile.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.6MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7306abcf62c8ee10a1692a6a85af9297

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  69900ccc2400e685b981b3654af57c062ffb44e2

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  37c9a26faec0bb21171b3968d2e4254f6ae10ff7ae0d0b1493226685bc5d3b4b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cd00a60387e06fcc6f14242adb97a54575a49cf1e9b22c74aa5d8bb7617e571fc194049691e4ee0fcff8bdd659b04de62f46d07e2f3330c18ac7035134e183d1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\out_test_sig.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  47f2701f1d1f6645baccced737e8e20c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  56e90cc7888e2cc74916ce10148a10c9261fdf2f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3d37b55464bded5c54903c5328e695d9b08b483e65cf6bdadd4ecf93954dfc9e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1b3f47fa75b041e8a2e144d3e98d103e90ed119b530ab7f7ac61ada3c4cad9abfac93a480b2236f1f6c9093f2ea9529acace77ac15f851450f5e16015735b045

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\pimer_bbbcontents7.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.4MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7576665937a9a6a9459bad29f822468a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a9cb55bd95b03a511614a92e2ded68c835f83a8a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  006a23ac8ff7c1d4d826f776e00efb1ea2ec392b1239f8b60304ebb3d4b1f29e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c5bafe24abfdd48fe1cd57471ff211085e3e02ef66df4461bd18bf9adad01fa7503d0a416e5603c73f397dd3cdf69b3974c98df33e460d44fa1da3e6e7bdfb46

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\regasm.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  593KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f74f2df998219d602185c46107329e82

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a0f8eeb2e5c712e690923fdaf3b7cefc64f3d63e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5f569c72db9c31528daf2e907938b9bb711ea3a050efe5bf5d514dc962c5415c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b28e1eafefaf4f71666bf6c216c8672eb615a5e369bd913b85d99b2774df76ffaa489f145722a93f80f2afcb76eef40e62dcf246793bcf867d696487e9343a9f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\request.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  307KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ef8320eace6f753231666c61104bdd49

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0166aceb79a7d6b4a041fd7595fc1d75404a4419

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8e2fa428fa5e7092d117dadf10529a35f415a0b8fa27cd17607e23dd913ffcdc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  354676c97fe1666920a75fdbffecfd0ac802613572b9e7d0dbc9a1ac24b3c771ca8fa3c1f3375f0a1c90364a07fa22469d2e7eb822196c0a2a1893931b62efe9

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\robotic.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  538KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6b1bbe4e391cdfd775780d8502ccbc41

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a910f7ac9ed8fd57f7455f04e99bcd732bc8241a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2999b0ecf157b9f37dcfa1cb4a0ffff73092c416499a356fdb1558d66985e9a3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9ad2ca4cc8af0b6185be87d9026da5cdac2c52ff15b0fd2ba333ff3a25016e06a294d7cf5cf32b1869a1f5e3692f071f582ba2151ac16f9be738ea7862ab57d3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\sahost.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  499KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  29e3de6b17d0fdfb360834f038b59a39

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1e3fdca7e4dec1ebb618f69675928363657ba064

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8cf6a3d7e5694a0453d85e67a038bb5804b6eb8969287f1d021bdb7b95234e9d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ebf889085bb105182739d7a748d8b12b26de3e47f11535260adac23beee3d5b43aa572b6043ace7ac068cee36529c3cf448986f3218aec742ab6fce4db47440a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\stub.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a7ed4ba445aa61c4632dd6579c212bf5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a81d766d12a6dd8c3cec537387a089650b34e103

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2a0e0afdecf803657f2d67433399dc3119a3b4221334a9c8d7cb3e3e741457aaa26d2edd32377a102f1c539a4ef065cb5296d4cdfe7657993223e675e3fd4bae

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\wahost.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  14b98daca4a9912ad416eb7c0231cc21

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  58328f022b71c8b3001449e87f91fbad4ac973ea

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  850752cfce58c44ce5d48735f4d53ccc1f8d12b7e1ae00d367d9c42103d9ad99

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1169760e0245b4b1f2676271e0e56b62db0157a08ada4098d7dfacbf5c1e2d6cac29275c04a2d59471d7a9d9420425c07387c63fd3bc9bc4f91a9b3d5addcb0a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nse5992.tmp\LangDLL.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  68b287f4067ba013e34a1339afdb1ea8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  45ad585b3cc8e5a6af7b68f5d8269c97992130b3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nse5992.tmp\System.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  cff85c549d536f651d4fb8387f1976f2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp4637.tmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0c77ca700a207d907c33fff6f9b02090

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  505e6cd5535e4ad18bff8e589fd835065e9c51ad

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  00ec60211d30113fbea496f7325d90a1446e5089f7f88908a951eceb7c7076e5

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  443e4f042386f2d08d29e76337cf5a1f91efce8119c35184a19d75bbd178fdc378c30440eb81c156749715e07ad3ed5d068d588db032686c2b14c948d6e39146

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp7421.tmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ef6c470c53656b9ab3e271ef928c398c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8ab25953e2f51eb09411bbf35059d98925464829

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  83489bf294d341681f043b99bb005bfcb88a0dd49293fab14f0521b78732b85e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3d290a5cb2c5aeb8dc7b5be803462141df2901f99fb37c3e80a7a6cf4afb9349b1c5537d98e431552a4fe832f58dea982761d3745ebe62d8573ef7dad4bbe549

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpB771.tmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpB801.tmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  116KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpC147.tmp.bat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  151B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  bd4088d6deeab07d72636a6bd06bb6dc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7a32be6707787cecea0b000fd8dada6a6a3b3067

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fdaee81090ec13989a1ad3f3a115456cd4f734c7bafa1ee59f8d641cb6ef4167

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  27807b11a1449e167cf1859143954148c05e0b8af26b50dd51bb5861140ddaf1cf40389c4aa6ae174e19cf402575ccaf48c862c93172256e0c0f8ffd8280a636

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\AlternateServices.bin

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ccc9dee4a30750c792dbf5442a5641e8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e541e0bea436465dfcfb6816ad73851556ac927b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0748c1bf023dab743e7c3653b09a17ccb344b52ace9d763bd6ab7f2440cc703f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5c3d4f1b1defae771df5caa9b9204db3d6fb66e6d09c0c77bc6d105e5a1a68ffcb305a21efa1d860ad817aa797f22eb480d51ad15bc52e78060403aaba8f05a1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\AlternateServices.bin

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fecd02e0b062a7e1a3b7b3071efbd78f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  eb8edf01929b951595510c82ac813b5f93df44ef

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  04d21064cb711ab8f8144b13c55543fb0f669807516616e100a6b34234a26c25

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  38af6032a555e4c7e0def06a79f8f5875edb5610dbc8a1776bf8a6d3379a4c31ebea249949f5a0d7866fceed6f385a73dbb97f306039b4569ce4db20e67d2493

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2b5deb46b5b858dc2b246132e904d2b0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  efb8afce56aef23e16462fd711bc784e30e985c0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5c7479909ec2f165638cabb34d316b9aeced1bf465e91cfb72002395745e3ad8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  68304fee6c8e89832224357f6f56d3ea5540e6f744e1d748d10ac67048ab7a83acd3da426043bd729f8dcab9286859546840bed95b944373ab3f6366f77ecd64

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\pending_pings\135a03b6-d053-4423-9db4-1c9fa0cdec29

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  982B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a2c2e75a69a593a61701cc2350f60569

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2ac3151318ef572c6360c8fd6fbbb4abc02b238e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6f92570c891c83f1fdfee6dd1176adaf1352e5c6ce917aa431a6675ee5062d0d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  24f6373efaadc6b42626375a419dbde214e0bf9247b9c00a27c1a4ce900098354dffe751bb1914a098f675d4c93110b740b4b43755699e71b05cac07e7efac5a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\pending_pings\9507c765-9961-4bc8-91b0-6b3d2d0da577

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  659B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  21b06c8781541c065aa6a01de71fb5bb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fbc0d8ec7f130ee2f93f6cd503956cae90c923d7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  329f619ae6ade9fede33ec9d66ba8159124671846e3b980a0215f68af48fd5ff

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  44122e05e981952cb2dc62f43323558208d3a3eac307cb20cdf5b8bb1109328e7666024db15fe8467d2d0e93d072e931973e5ff1bb630318a717c406dc7e7082

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  116B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\prefs-1.js

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f87a4c1d4855e91907de7e2d9cf459b6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  48dd1ac5b10186fc7d70a7547f1659d36a8612b9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  875e678114991eee8657b3d47e09af2cb032fa9fca4b72ecf8fa09b95a990136

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  19c13819f0e28d85ecf775d9b6eb5e6e41d447ad72035472c39c44c1b1cecbebedee778d74c4119babead4ebc851d2c918bfd7fb408bf6555f4c5e067b858f24

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\prefs-1.js

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0d22008a5f6ee2f6df09868da95e00a7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b0acaf552b9b2eb19841a1e5f199456d725df491

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4679da05a11dacfb0d18b93384f6e4e6f74cc57de1c9756f9bec96cc5ad08284

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c3fdd1e9044bc9c30a6e71a77ab76a504698a1e694b24d432b42682416fb664e7aa52124200c35fcc860bb37dd656ae76ef89ed36bd7af446fefe20aa2b30a0c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\prefs.js

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2c89812ab60aded00907dd34b15b85d4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cf4b8195d7192db432b846518960238a7aded9ef

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5722083432f2f97f813e12ad9b78ff57fcd01d148e729a51e8ce9ad6728d1e63

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3fa293908bf7acf516276d83cb187e6a4cecf436480d3b3e5177842c3b39ae12c7423722cc79d3b96acdd0177dd1d4c57f81b5b0a18efa10b2932467658142f7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\prefs.js

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0b4d63bff7f34c1dcf52322952b11868

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  19ffbeced92d0e20a7ce925e940251efabb227af

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4d02491ae447fed1622d432e300447eabaf7ff0044319bd7df724b83dcfdb699

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a7bdf7be547bef8c01ad3b92f91a5e77373c080f4e30902bdf5d356efe7f890fa4e1018af0b8ba04c5238e9dd24e3ba4c169730fd0f39884f6dc53ba4a900980

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a5d413e1e175b43edc5d62a9e4bb50aa

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2afc3db5d59adc3ce2551f6bc63d32851b6a99db

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  159456927921fdef9407bb374d031d78423d1a032770c9ad105fc438b0fbd0ce

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  78d30b9d5486ba55563c81b3c10f2888e7ad5010fd9f31b69e5e6ed8dad76d943722aec954c1fbc28b0d86f68ff90a97497276756ad174f5f81c5fe1dea2187d

                                                                                                                                                                                                                                • memory/224-541-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  364KB

                                                                                                                                                                                                                                • memory/224-540-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  364KB

                                                                                                                                                                                                                                • memory/448-1380-0x0000000005B20000-0x0000000005E74000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                • memory/924-295-0x0000000005AF0000-0x0000000005B02000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                • memory/924-368-0x0000000006C30000-0x0000000006C98000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  416KB

                                                                                                                                                                                                                                • memory/924-294-0x0000000000EF0000-0x0000000000F8A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  616KB

                                                                                                                                                                                                                                • memory/1324-1493-0x00000000005C0000-0x0000000000612000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  328KB

                                                                                                                                                                                                                                • memory/2356-1344-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1347-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1363-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1361-0x0000000000400000-0x0000000000D43000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.3MB

                                                                                                                                                                                                                                • memory/2356-1354-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1338-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1346-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1345-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1348-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1349-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1350-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2356-1351-0x0000000140000000-0x000000014025B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                • memory/2916-359-0x0000000005930000-0x000000000593E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                • memory/2916-360-0x0000000006640000-0x00000000066CC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  560KB

                                                                                                                                                                                                                                • memory/2916-281-0x0000000005900000-0x0000000005916000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                • memory/2916-279-0x0000000000A60000-0x0000000000B14000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  720KB

                                                                                                                                                                                                                                • memory/2936-194-0x00000000069A0000-0x00000000069F0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                • memory/2936-196-0x0000000006BC0000-0x0000000006D82000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                • memory/2936-52-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                • memory/2952-34-0x0000000008170000-0x000000000818E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/2952-31-0x00000000053C0000-0x0000000005452000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                • memory/2952-32-0x0000000005470000-0x000000000547A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/2952-33-0x0000000005690000-0x000000000572C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  624KB

                                                                                                                                                                                                                                • memory/2952-30-0x0000000005A60000-0x0000000006004000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                • memory/2952-44-0x000000000A740000-0x000000000A7A8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  416KB

                                                                                                                                                                                                                                • memory/2952-29-0x0000000000910000-0x00000000009C6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  728KB

                                                                                                                                                                                                                                • memory/2952-43-0x0000000006710000-0x0000000006726000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                • memory/3164-153-0x0000000000F00000-0x0000000000F12000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                • memory/3172-531-0x0000000000E70000-0x0000000000E7A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/3508-453-0x0000000000F60000-0x0000000000F6A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/3728-1841-0x0000000000C30000-0x0000000000C7C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                • memory/3912-351-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36.4MB

                                                                                                                                                                                                                                • memory/3912-293-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36.4MB

                                                                                                                                                                                                                                • memory/4192-41-0x000000001F000000-0x000000001F528000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                • memory/4192-36-0x000000001AE80000-0x000000001AE92000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                • memory/4192-193-0x00007FFE65090000-0x00007FFE65B51000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/4192-42-0x00007FFE65090000-0x00007FFE65B51000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/4192-35-0x000000001D380000-0x000000001D48A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                • memory/4192-37-0x000000001D2B0000-0x000000001D2EC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                • memory/4192-16-0x0000000000220000-0x00000000002AC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  560KB

                                                                                                                                                                                                                                • memory/4192-40-0x000000001E900000-0x000000001EAC2000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                • memory/4192-38-0x000000001D890000-0x000000001D906000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                • memory/4192-39-0x000000001D290000-0x000000001D2AE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/4192-17-0x00007FFE65090000-0x00007FFE65B51000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/4244-1813-0x0000000000ED0000-0x0000000000F08000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  224KB

                                                                                                                                                                                                                                • memory/4352-332-0x0000000006910000-0x000000000695C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                • memory/4352-330-0x0000000006740000-0x0000000006752000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                • memory/4352-331-0x00000000067A0000-0x00000000067DC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                • memory/4352-307-0x00000000006D0000-0x0000000000722000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  328KB

                                                                                                                                                                                                                                • memory/4352-324-0x0000000005C40000-0x0000000005CB6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                • memory/4352-325-0x0000000006430000-0x000000000644E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/4352-328-0x0000000006CB0000-0x00000000072C8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                • memory/4352-329-0x0000000006800000-0x000000000690A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                • memory/4712-1592-0x0000000000BF0000-0x0000000001714000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11.1MB

                                                                                                                                                                                                                                • memory/4712-1595-0x0000000003AC0000-0x0000000003ADC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                • memory/4712-1593-0x00000000072D0000-0x000000000794A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.5MB

                                                                                                                                                                                                                                • memory/4712-1594-0x0000000008BA0000-0x00000000091D4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                • memory/4884-92-0x00000000075E0000-0x00000000075E8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/4884-88-0x00000000074C0000-0x00000000074D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                • memory/4884-91-0x0000000007600000-0x000000000761A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                • memory/4884-49-0x00000000049E0000-0x0000000004A16000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  216KB

                                                                                                                                                                                                                                • memory/4884-71-0x0000000006F50000-0x0000000006F82000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  200KB

                                                                                                                                                                                                                                • memory/4884-72-0x00000000700C0000-0x000000007010C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                • memory/4884-82-0x0000000006F30000-0x0000000006F4E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/4884-51-0x0000000005170000-0x0000000005798000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                • memory/4884-83-0x0000000006F90000-0x0000000007033000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  652KB

                                                                                                                                                                                                                                • memory/4884-84-0x0000000007900000-0x0000000007F7A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.5MB

                                                                                                                                                                                                                                • memory/4884-85-0x00000000072C0000-0x00000000072DA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                • memory/4884-86-0x0000000007330000-0x000000000733A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/4884-87-0x0000000007540000-0x00000000075D6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  600KB

                                                                                                                                                                                                                                • memory/4884-69-0x0000000005F90000-0x0000000005FAE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/4884-90-0x0000000007500000-0x0000000007514000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/4884-70-0x0000000006040000-0x000000000608C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                • memory/4884-68-0x00000000059B0000-0x0000000005D04000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                • memory/4884-57-0x00000000058D0000-0x0000000005936000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                • memory/4884-89-0x00000000074F0000-0x00000000074FE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                • memory/4884-58-0x0000000005940000-0x00000000059A6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                • memory/4884-56-0x00000000050D0000-0x00000000050F2000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                • memory/4972-4-0x00007FFE65090000-0x00007FFE65B51000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/4972-0-0x00007FFE65093000-0x00007FFE65095000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/4972-3-0x00007FFE65093000-0x00007FFE65095000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/4972-2-0x00007FFE65090000-0x00007FFE65B51000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/4972-1-0x0000000000670000-0x0000000000678000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/5012-1325-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36.4MB

                                                                                                                                                                                                                                • memory/5160-1202-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36.4MB

                                                                                                                                                                                                                                • memory/5160-1062-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36.4MB

                                                                                                                                                                                                                                • memory/5160-1326-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36.4MB

                                                                                                                                                                                                                                • memory/5160-729-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36.4MB

                                                                                                                                                                                                                                • memory/5252-463-0x00000000000E0000-0x00000000000EA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/5268-654-0x0000000000B40000-0x0000000000BB9000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  484KB

                                                                                                                                                                                                                                • memory/5268-723-0x0000000000B40000-0x0000000000BB9000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  484KB

                                                                                                                                                                                                                                • memory/5268-1375-0x0000000010000000-0x0000000010724000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7.1MB

                                                                                                                                                                                                                                • memory/5324-2082-0x0000000005880000-0x000000000599A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                • memory/5324-2079-0x0000000000AD0000-0x0000000000F44000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.5MB

                                                                                                                                                                                                                                • memory/5392-1673-0x0000000000190000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                                                • memory/5392-1674-0x00000000050B0000-0x00000000051CA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                • memory/5560-361-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  296KB

                                                                                                                                                                                                                                • memory/5876-1513-0x0000000000D10000-0x0000000000D1A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/5888-1839-0x00000000004A0000-0x0000000000AB0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                • memory/5888-1847-0x00000000055E0000-0x0000000005710000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                • memory/5888-1843-0x0000000005460000-0x00000000055D6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/5892-2167-0x00000000008F0000-0x0000000000F2C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                • memory/5936-503-0x0000000000400000-0x00000000004AE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                • memory/5936-611-0x000000000A140000-0x000000000A66C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                • memory/5940-509-0x00000000070F0000-0x0000000007101000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                • memory/5940-414-0x0000000005530000-0x0000000005884000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                • memory/5940-482-0x000000006C180000-0x000000006C1CC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                • memory/5940-510-0x0000000007140000-0x0000000007154000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/5940-500-0x0000000006E40000-0x0000000006EE3000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  652KB

                                                                                                                                                                                                                                • memory/5968-1084-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36.4MB

                                                                                                                                                                                                                                • memory/6128-412-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                • memory/6224-1982-0x00000000073C0000-0x0000000007A10000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                                                • memory/6224-1983-0x0000000008C60000-0x0000000009296000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                • memory/6224-1981-0x0000000000F80000-0x00000000018DC000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.4MB

                                                                                                                                                                                                                                • memory/6240-1503-0x0000000000A40000-0x0000000000A4A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/6444-1204-0x0000000000400000-0x0000000000C69000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8.4MB

                                                                                                                                                                                                                                • memory/6444-1203-0x0000000000400000-0x0000000000C69000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8.4MB

                                                                                                                                                                                                                                • memory/6444-1129-0x0000000000400000-0x0000000000C69000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8.4MB

                                                                                                                                                                                                                                • memory/6616-1327-0x00000000012E0000-0x0000000002534000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  18.3MB

                                                                                                                                                                                                                                • memory/6844-1421-0x0000000006B20000-0x0000000006B4A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  168KB

                                                                                                                                                                                                                                • memory/6844-1422-0x0000000006B60000-0x0000000006B84000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                • memory/6892-1483-0x0000000000010000-0x00000000000D6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  792KB