Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2024 23:15

General

  • Target

    db2e3072e642a891b2014f66e973e874154efa27bf0f88735be9640f58e7288a.exe

  • Size

    1.8MB

  • MD5

    ee6b00defb05ea2b1d73a7790a12fb34

  • SHA1

    73e4a7b93fb1dd2e8af0d90fb01d27a406df91fa

  • SHA256

    db2e3072e642a891b2014f66e973e874154efa27bf0f88735be9640f58e7288a

  • SHA512

    89c4441bb935be42d0018009c397f7be83708a9857deccd43134b461969dd64a3de2fa927bdb619cbedbbb6bf8298b69578f05e5efc46bd9cbfdf238583b991d

  • SSDEEP

    24576:UjZ24GmWw1ruM0n3MAysxKxC3L1f2kwbySiX2DDp5t8gWWbJ/eTku09Adl/SUuhF:Uj9VE3bbK8HSiX2DLt863Yd19XGVv

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

https://lootebarrkeyn.shop/api

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://gutterydhowi.shop/api

https://ghostreedmnu.shop/api

https://offensivedzvju.shop/api

https://vozmeatillu.shop/api

https://drawzhotdog.shop/api

https://fragnantbui.shop/api

https://stogeneratmns.shop/api

https://reinforcenh.shop/api

https://ballotnwu.site/api

https://defenddsouneuw.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Nightingale stealer

    Nightingale stealer is an information stealer written in C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 18 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 36 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 52 IoCs
  • Identifies Wine through registry keys 2 TTPs 18 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 41 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 19 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3424
      • C:\Users\Admin\AppData\Local\Temp\db2e3072e642a891b2014f66e973e874154efa27bf0f88735be9640f58e7288a.exe
        "C:\Users\Admin\AppData\Local\Temp\db2e3072e642a891b2014f66e973e874154efa27bf0f88735be9640f58e7288a.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4120
          • C:\Users\Admin\AppData\Local\Temp\1000023001\3d12ffdadd.exe
            "C:\Users\Admin\AppData\Local\Temp\1000023001\3d12ffdadd.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2356
          • C:\Users\Admin\1000026002\67bf492350.exe
            "C:\Users\Admin\1000026002\67bf492350.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4712
          • C:\Users\Admin\AppData\Local\Temp\1000028001\44058c3875.exe
            "C:\Users\Admin\AppData\Local\Temp\1000028001\44058c3875.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3408
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
              5⤵
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:5024
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffde1649758,0x7ffde1649768,0x7ffde1649778
                6⤵
                  PID:2512
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1644 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:2
                  6⤵
                    PID:428
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:8
                    6⤵
                      PID:1712
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2124 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:8
                      6⤵
                        PID:2052
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2940 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:1
                        6⤵
                          PID:2144
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2948 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:1
                          6⤵
                            PID:4912
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4408 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:1
                            6⤵
                              PID:1344
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4680 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:8
                              6⤵
                                PID:4920
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4772 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:8
                                6⤵
                                  PID:1740
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4824 --field-trial-handle=1788,i,15535175459103100177,6494434854908144150,131072 /prefetch:8
                                  6⤵
                                    PID:2264
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                  5⤵
                                  • Enumerates system info in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:6056
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffde1649758,0x7ffde1649768,0x7ffde1649778
                                    6⤵
                                      PID:6068
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1528 --field-trial-handle=2244,i,12520141978467454766,3448014217211754038,131072 /prefetch:2
                                      6⤵
                                        PID:3660
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1792 --field-trial-handle=2244,i,12520141978467454766,3448014217211754038,131072 /prefetch:8
                                        6⤵
                                          PID:1168
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1856 --field-trial-handle=2244,i,12520141978467454766,3448014217211754038,131072 /prefetch:8
                                          6⤵
                                            PID:2748
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2848 --field-trial-handle=2244,i,12520141978467454766,3448014217211754038,131072 /prefetch:1
                                            6⤵
                                              PID:4708
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2864 --field-trial-handle=2244,i,12520141978467454766,3448014217211754038,131072 /prefetch:1
                                              6⤵
                                                PID:5164
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4328 --field-trial-handle=2244,i,12520141978467454766,3448014217211754038,131072 /prefetch:1
                                                6⤵
                                                  PID:3772
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                5⤵
                                                • Enumerates system info in registry
                                                PID:6516
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffde1649758,0x7ffde1649768,0x7ffde1649778
                                                  6⤵
                                                    PID:6628
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=256 --field-trial-handle=1740,i,16215155294197775378,11555244531504775637,131072 /prefetch:2
                                                    6⤵
                                                      PID:6584
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1740,i,16215155294197775378,11555244531504775637,131072 /prefetch:8
                                                      6⤵
                                                        PID:6608
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                      5⤵
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6932
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffde1649758,0x7ffde1649768,0x7ffde1649778
                                                        6⤵
                                                          PID:6280
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1608 --field-trial-handle=1840,i,18038054595333001063,8069831409428174268,131072 /prefetch:2
                                                          6⤵
                                                            PID:2824
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=1840,i,18038054595333001063,8069831409428174268,131072 /prefetch:8
                                                            6⤵
                                                              PID:6256
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1820 --field-trial-handle=1840,i,18038054595333001063,8069831409428174268,131072 /prefetch:8
                                                              6⤵
                                                                PID:5024
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2856 --field-trial-handle=1840,i,18038054595333001063,8069831409428174268,131072 /prefetch:1
                                                                6⤵
                                                                  PID:5448
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2864 --field-trial-handle=1840,i,18038054595333001063,8069831409428174268,131072 /prefetch:1
                                                                  6⤵
                                                                    PID:5540
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4376 --field-trial-handle=1840,i,18038054595333001063,8069831409428174268,131072 /prefetch:1
                                                                    6⤵
                                                                      PID:5152
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                                    5⤵
                                                                    • Enumerates system info in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1836
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffde1649758,0x7ffde1649768,0x7ffde1649778
                                                                      6⤵
                                                                        PID:7032
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1668 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:2
                                                                        6⤵
                                                                          PID:6872
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1820 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:8
                                                                          6⤵
                                                                            PID:5000
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1912 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:8
                                                                            6⤵
                                                                              PID:6364
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2888 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:1
                                                                              6⤵
                                                                                PID:2164
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2908 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:1
                                                                                6⤵
                                                                                  PID:6040
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4420 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:1
                                                                                  6⤵
                                                                                    PID:6412
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4716 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:8
                                                                                    6⤵
                                                                                      PID:5336
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:8
                                                                                      6⤵
                                                                                        PID:5576
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4772 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:8
                                                                                        6⤵
                                                                                          PID:2264
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4760 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:1
                                                                                          6⤵
                                                                                            PID:5620
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4788 --field-trial-handle=1892,i,12571444538889082094,11321707221086694388,131072 /prefetch:1
                                                                                            6⤵
                                                                                              PID:6524
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                                                            5⤵
                                                                                            • Enumerates system info in registry
                                                                                            PID:5204
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffde1649758,0x7ffde1649768,0x7ffde1649778
                                                                                              6⤵
                                                                                                PID:5196
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1672 --field-trial-handle=1836,i,9868970292447991522,16563947345307818453,131072 /prefetch:2
                                                                                                6⤵
                                                                                                  PID:5788
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1812 --field-trial-handle=1836,i,9868970292447991522,16563947345307818453,131072 /prefetch:8
                                                                                                  6⤵
                                                                                                    PID:6552
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                                                                  5⤵
                                                                                                  • Enumerates system info in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                  PID:5860
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffde1649758,0x7ffde1649768,0x7ffde1649778
                                                                                                    6⤵
                                                                                                      PID:5360
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1588 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:2
                                                                                                      6⤵
                                                                                                        PID:6692
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:8
                                                                                                        6⤵
                                                                                                          PID:6268
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2076 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:8
                                                                                                          6⤵
                                                                                                            PID:6708
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2884 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:1
                                                                                                            6⤵
                                                                                                              PID:3044
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:1
                                                                                                              6⤵
                                                                                                                PID:7024
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:1
                                                                                                                6⤵
                                                                                                                  PID:6488
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4652 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:8
                                                                                                                  6⤵
                                                                                                                    PID:7004
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4752 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:8
                                                                                                                    6⤵
                                                                                                                      PID:4204
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4804 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:8
                                                                                                                      6⤵
                                                                                                                        PID:5560
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 --field-trial-handle=1728,i,15398942224486001013,8934815277454450436,131072 /prefetch:2
                                                                                                                        6⤵
                                                                                                                          PID:5516
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000029001\8c6c7a3fa5.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000029001\8c6c7a3fa5.exe"
                                                                                                                      4⤵
                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Identifies Wine through registry keys
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2748
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                                                                        5⤵
                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Identifies Wine through registry keys
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:212
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:4972
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                            7⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Modifies system certificate store
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4424
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:4656
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                            7⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:580
                                                                                                                            • C:\Users\Admin\AppData\Roaming\L3WoZnvbFq.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\L3WoZnvbFq.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:3456
                                                                                                                            • C:\Users\Admin\AppData\Roaming\YDtG9F7vMz.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\YDtG9F7vMz.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4776
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:2676
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:4276
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000064001\JavvvUmar.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000064001\JavvvUmar.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:5852
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                                                                                                                9⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:3624
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                                                                                                                9⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                PID:3900
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000065001\stories.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000065001\stories.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:1252
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-0RUIP.tmp\stories.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-0RUIP.tmp\stories.tmp" /SL5="$90226,2980754,56832,C:\Users\Admin\AppData\Local\Temp\1000065001\stories.exe"
                                                                                                                                9⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:6096
                                                                                                                                • C:\Users\Admin\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe" -i
                                                                                                                                  10⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:6820
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:3588
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5196
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5988
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5348
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5480
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                            7⤵
                                                                                                                              PID:5604
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                              7⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:5612
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5956
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5956 -s 1136
                                                                                                                              7⤵
                                                                                                                              • Program crash
                                                                                                                              PID:96
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5956 -s 1136
                                                                                                                              7⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5572
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5864
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                                                                                                                            6⤵
                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2164
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000349001\cccc2.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000349001\cccc2.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:4840
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                              7⤵
                                                                                                                                PID:5720
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                7⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:4472
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe"
                                                                                                                              6⤵
                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:5468
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000354001\990b4db73f.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000354001\990b4db73f.exe"
                                                                                                                              6⤵
                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Identifies Wine through registry keys
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:6792
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000355001\f8ce6f4086.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000355001\f8ce6f4086.exe"
                                                                                                                              6⤵
                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Identifies Wine through registry keys
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:2260
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:5292
                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                "cmd" /c ping 127.0.0.1 -n 6 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
                                                                                                                                7⤵
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                PID:5260
                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                  ping 127.0.0.1 -n 6
                                                                                                                                  8⤵
                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:3164
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  PID:6916
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:5172
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5324
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                                                                                    8⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:6164
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Accesses Microsoft Outlook profiles
                                                                                                                                  • outlook_office_path
                                                                                                                                  • outlook_win_path
                                                                                                                                  PID:6668
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "powershell" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                    8⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    PID:6124
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "powershell" Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                    8⤵
                                                                                                                                      PID:2004
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                                          2⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4224
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'
                                                                                                                            3⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:6272
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'
                                                                                                                            3⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:6480
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 2076
                                                                                                                            3⤵
                                                                                                                            • Program crash
                                                                                                                            PID:4280
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe"
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:4108
                                                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                        1⤵
                                                                                                                          PID:196
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                          1⤵
                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Identifies Wine through registry keys
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:4708
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                          1⤵
                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Identifies Wine through registry keys
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:1040
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4604
                                                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                          1⤵
                                                                                                                            PID:5332
                                                                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                            1⤵
                                                                                                                              PID:7148
                                                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                              1⤵
                                                                                                                                PID:648
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                1⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:6240
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                1⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:5872
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2384
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:6488
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                1⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:6316
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                1⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:6948
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:580
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:6632
                                                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:7096
                                                                                                                                • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                  C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:6044
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                    1⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:3484
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4592
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                    1⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:488
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:5808
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                    1⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:6372
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                    1⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:6736
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:2096
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2272

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\ProgramData\mozglue.dll

                                                                                                                                    Filesize

                                                                                                                                    593KB

                                                                                                                                    MD5

                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                    SHA1

                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                    SHA256

                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                    SHA512

                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    40B

                                                                                                                                    MD5

                                                                                                                                    c64929d71f8769929406b672778db163

                                                                                                                                    SHA1

                                                                                                                                    9dcbf05f8029ec6263ec43b6958a54626adb62d1

                                                                                                                                    SHA256

                                                                                                                                    b8d3e55babd999d4d2ada4cdae8d09b2b34321266395960c07ec811d08b91a0a

                                                                                                                                    SHA512

                                                                                                                                    9ce6eaea812713c9dc9de55875f5899b21b34e2fd09666590f0a4b3a4c6b3dcce382c5c1e73e01f4066c4b99024cda816ddb324701deabf2756c76e6f5977332

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                    MD5

                                                                                                                                    4f20e4ca1d9e73eebcee80315aef9690

                                                                                                                                    SHA1

                                                                                                                                    8f36099658825974a60dde74435a51fbbaf68db8

                                                                                                                                    SHA256

                                                                                                                                    4e66da20f769b0cfbfeee205c31aa6525c304b2ef5a4231e835c17c9b7ece348

                                                                                                                                    SHA512

                                                                                                                                    0c2e045ee5a836628648457495fbe357f7c0e9836225bce12bf7e17c8627b265b39c46287eb6f8f249573f9283846fd291928d596ddc0bde61338a38c0168a40

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                    Filesize

                                                                                                                                    624B

                                                                                                                                    MD5

                                                                                                                                    9d68a907a1ce4a8a91061a8b83e43fdc

                                                                                                                                    SHA1

                                                                                                                                    27ace47d0500698329078e074148ef22e385ad6a

                                                                                                                                    SHA256

                                                                                                                                    07002d7cd446ec8a177be0b345f75d48a0a0f1cf5e623b306d88be5f6b8efc0f

                                                                                                                                    SHA512

                                                                                                                                    cfb8086eb2d8e276d2510a2f22e8503d3d2238f997fd07c6e74b1101af4e6d290866f66e1b8692419ff6f81e5807bcd5767f2cc9823d30fa82325a184c8d2ddd

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                    Filesize

                                                                                                                                    720B

                                                                                                                                    MD5

                                                                                                                                    1a708a533eec8df0f0b07a127c5c9c8f

                                                                                                                                    SHA1

                                                                                                                                    6ccb5cc06b66384378dc9df0159e77090a383696

                                                                                                                                    SHA256

                                                                                                                                    c2c7c92793c46a5e21c204b75b5fef8fb3c8e9bb2e75c1bb260b6e4b09d7bd28

                                                                                                                                    SHA512

                                                                                                                                    91f4b52003963433174d2f4d77ddb6b27bbf925c1d5860f88ed65fdcd09991eb8caf75baec450481b048ab5346bbb1cbd97f48b589afa76eb101f9201997ac2c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe58be79.TMP

                                                                                                                                    Filesize

                                                                                                                                    528B

                                                                                                                                    MD5

                                                                                                                                    c6318e7befbeb9ef1278c8ffa688c537

                                                                                                                                    SHA1

                                                                                                                                    45c99c36fcab3e657ec2630b9ddd45ded15bef92

                                                                                                                                    SHA256

                                                                                                                                    c9c81310107b8db45d0cc20b2ba5003e67c4ae4a35d94713f3b7a0c04190ae08

                                                                                                                                    SHA512

                                                                                                                                    604599b0eac2c2a0ff495a99d1bb6f2f2bf00d7afa6b2b2fb13fff902c48e34a94ff868e4eeb3d8bcaca6dcd0b8955f435d206691dfbd64e25917506d4fa049a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Favicons

                                                                                                                                    Filesize

                                                                                                                                    20KB

                                                                                                                                    MD5

                                                                                                                                    10f9b17668e41266caceb401c5e8aa29

                                                                                                                                    SHA1

                                                                                                                                    f00c7139ad918a7204a983f91da1b209584b1a4c

                                                                                                                                    SHA256

                                                                                                                                    afb28f7cefae7182bf850b354cb8d5ed8ce3d5ba5384b4c243d6b748aebf22c7

                                                                                                                                    SHA512

                                                                                                                                    88c75fc7cf26d92f8336554986cf5c780db8d178549748675a77a0a0d156f2dc0ebe5748c3c1c3515028469224b21d1cda93c887e1b7ded7cdeb0b7fee4a654b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                                                                    Filesize

                                                                                                                                    148KB

                                                                                                                                    MD5

                                                                                                                                    047f24fcc77e060264bcc180e0f5798b

                                                                                                                                    SHA1

                                                                                                                                    4b8ffc2ba0153be9e748f07ae3193fe37e1d406d

                                                                                                                                    SHA256

                                                                                                                                    61f0d9d5f8b1b3a0c99ef64e0222d0eddb87c54d9ac3dc4257013e36f487def8

                                                                                                                                    SHA512

                                                                                                                                    dc4b990e27ce02abb9d0694964ebed5e1e484285fce36591c180bee1584248a8386102e22e64e8c211b6a2f77b3bcabc0c1989840df5764df88636a9fd907950

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    87c2315a015bcbfb95d2fa7f3b601dbc

                                                                                                                                    SHA1

                                                                                                                                    644e105d69f518c67bbf92d01e761f1c4fda058a

                                                                                                                                    SHA256

                                                                                                                                    7fb46544abac65f1114ab7b397bcb09e5405c2a39f872655cd7a28450e247a36

                                                                                                                                    SHA512

                                                                                                                                    a005f7eaed6b34a720920c921302c221967a804967714c42bbf39f2c1e3a87a19feefb8891e2859b3dea97431ea2be1a2ff9482e58f8078be506be1b9e7ea938

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    93ec8ac14d5365a07cf4789be0a2466e

                                                                                                                                    SHA1

                                                                                                                                    80d74616cb8a6546d75c989db6be80185f734036

                                                                                                                                    SHA256

                                                                                                                                    6fc7551ce200923e1e2be31eecdf85637c7acbfc345ebb79f0852b2fd0e82bf5

                                                                                                                                    SHA512

                                                                                                                                    8302678f4522a4ed369ba529e786a7f350324070e01fe1b13e594c8de27c208205fb67ec19abc7bd847c5ae7a2bb83c6f6c0d9960264667208c0ec7704c14058

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    fb9d60bc58e6b4e127ca84eab4196359

                                                                                                                                    SHA1

                                                                                                                                    c7985d41b7abf33e32ce35ce310a26bd9740274e

                                                                                                                                    SHA256

                                                                                                                                    63efaedcfd23e0d112377bbaa96a31703c3aa49f87662d9b8ddf03ba15a2d4d8

                                                                                                                                    SHA512

                                                                                                                                    bf5add9d84c1535fbf0d8933dd751b5ed82a0760e95035bafa97951f96868d6d6452319610bec4221d480d8cae64c0868165621913b00d05aebdd60ba41ef9be

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    874B

                                                                                                                                    MD5

                                                                                                                                    d700a2bf9e29158aa3d7e3901ca6e9d1

                                                                                                                                    SHA1

                                                                                                                                    d52b664e5e7b1e9940d90e9078af6a6dc4f56ecc

                                                                                                                                    SHA256

                                                                                                                                    23f14d24d77c703e06720b144ce38cd4b9b560e9597bda8ac7abe1e9f914f4ba

                                                                                                                                    SHA512

                                                                                                                                    2ea651d3cd6320b9499bf39936992db205c89c64b643782d1bbc63882882ac3b2b306e15706a5600989ef76e62930d2c7a07e5c8ebd6f3fd549806e52b151f42

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    874B

                                                                                                                                    MD5

                                                                                                                                    63e06ac1f5a6c65bb0da6f435b690893

                                                                                                                                    SHA1

                                                                                                                                    354a01334c39fe337f6107de27336efcdc9cf30e

                                                                                                                                    SHA256

                                                                                                                                    aa27b47b3fbf99b2f8490515a4edba41b8bbb2b8cc094d96ada732dd4054722d

                                                                                                                                    SHA512

                                                                                                                                    de78031a735a26f47f797feb01fe9b866c86094ebe1b21089f8b6cb8cb58cdec5d165fcf21f925ccb4b359af8241b812d7d4c001160e627e98a9924860502469

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    872B

                                                                                                                                    MD5

                                                                                                                                    c44979b5a7ca2cd5abde0f1f63b9d955

                                                                                                                                    SHA1

                                                                                                                                    e1d73919de07bbd5b8a01cd696399b77891f1572

                                                                                                                                    SHA256

                                                                                                                                    3ebdbeb66154d07b154d05c57b020d2711d7faf7e8f98ccba69f620ee518e744

                                                                                                                                    SHA512

                                                                                                                                    c88aa143ff5c0946dd6c3b5117112aa5a8e3e68269b93b128e7745c4c13f286f575cf5f3a2bc0625d7040b3e77b419d8afbc4900656eb5f32f89b4314e724848

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    872B

                                                                                                                                    MD5

                                                                                                                                    f1d4b7c6d546ffaa9312755f9e4896f1

                                                                                                                                    SHA1

                                                                                                                                    61b346e2dd7f98195d0582f80f16aa4d15fc5b88

                                                                                                                                    SHA256

                                                                                                                                    c2555afc52b97de839c44dfb098df4d25b12ec7aeaf4bb1e143c8f6fa1f41f2f

                                                                                                                                    SHA512

                                                                                                                                    b275c97a251a70895dcf36972028efb6db02a55fc6db56ef244072afdb8ae47964b163ef0e767529ef176f2aa0f60584eb7997174d694bbe5e3fec1d13480853

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    c04a58ad2321616a054fa08c7fdde5ab

                                                                                                                                    SHA1

                                                                                                                                    e90c1f23b0803920d575e5301e87401bdd682dfc

                                                                                                                                    SHA256

                                                                                                                                    4315cd31fd97c86f37672671011fad21cc314ea97078844993967149968e79cb

                                                                                                                                    SHA512

                                                                                                                                    1eadf8fb58befc1d227bb26c4e0eec98f368e2ba83cdcea3b580a839593cd6f2d5d1120e38bab0693f3ba81742f0256dc99ebca9afafa56c8b0359e847db219a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    0b60ba45d0ea442f50adb37cdde825c8

                                                                                                                                    SHA1

                                                                                                                                    0151a209af0459094a8a8ef3eb873b284c137a06

                                                                                                                                    SHA256

                                                                                                                                    4ba4c296d4c53add90270e3c13977d2a0197c5cb99610097e64211ba69e24205

                                                                                                                                    SHA512

                                                                                                                                    c98164a2ccb85591d2ca4a0adf63922864648de891265dd9bb85b3415cc9d5eeb629e8afe7d1a00e09c53b5f4ec3a143d6491fa6a312904d2ac5f74c91978838

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    e4bf63cc1a485c82d8fc69c5cead0fa3

                                                                                                                                    SHA1

                                                                                                                                    5e9c4147c3132f4c4f8b0430b45805586f8dcace

                                                                                                                                    SHA256

                                                                                                                                    5e687f2e4f24db9c0093bf4ad9890eb81eaf85689fcb50943849463d980394ac

                                                                                                                                    SHA512

                                                                                                                                    336b661ee79686bc8bc8f3b44025a59519b2cd32ddeeaf6f637295bb32802e38ee1d2aec681a490413fe3a01a8c9eab87da75f1c4982125c786bc521913da4de

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    bdc0273ec924ede7db57dfa025bbdf55

                                                                                                                                    SHA1

                                                                                                                                    f749d87ac33c1df03ed032b6beacb2680791e069

                                                                                                                                    SHA256

                                                                                                                                    57a0260d6535cd21f0a544b81f9357639911ecc3876fb1b68a7a58079abb3a5a

                                                                                                                                    SHA512

                                                                                                                                    1a62d960a09ed31d20c2714eca101904ab063a0124173f18f40b7bdba6549c24619079804d84d308590c7211d43c292155e581d748636d563d32ca12d64e49e3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                    Filesize

                                                                                                                                    12KB

                                                                                                                                    MD5

                                                                                                                                    1be7ef3164761aab3aa0fb0704cc0aaf

                                                                                                                                    SHA1

                                                                                                                                    180e7a5494e85233e88074738e985858fe2f2e36

                                                                                                                                    SHA256

                                                                                                                                    f3ba1831d21c07c561d1866a80dcbffc8f418492c2cce7ad6f66f043cd120953

                                                                                                                                    SHA512

                                                                                                                                    7da06a010ade78f39cdd0bcb9a676c9017603e26cc2c66f4a31f43864ab816745ac81adbdcd75577c3531591a8c3d8ef27ac87dc7e7325fdd38ae7ae457c65a5

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                    Filesize

                                                                                                                                    321B

                                                                                                                                    MD5

                                                                                                                                    33019fa599ec37fdf1c5a77a65d5bc9c

                                                                                                                                    SHA1

                                                                                                                                    2b8506dac7d17574a03fd70d70f5b678b0e4db1b

                                                                                                                                    SHA256

                                                                                                                                    2b0976bd721d0fb948ac229361ef35c32110b70ff809c327cfed1f39e9b08e57

                                                                                                                                    SHA512

                                                                                                                                    613b15c5ad3af882b11f1ee725f38bcfe681094385267c571af932cd286c459d77003db17d5aefd47a91192eb337fc2098af8b8ddb3c430f75a59d145e632ca8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d6397973-6981-4fd0-b353-f02ea9ceecee.tmp

                                                                                                                                    Filesize

                                                                                                                                    1B

                                                                                                                                    MD5

                                                                                                                                    5058f1af8388633f609cadb75a75dc9d

                                                                                                                                    SHA1

                                                                                                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                    SHA256

                                                                                                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                    SHA512

                                                                                                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                                                                                                    Filesize

                                                                                                                                    14B

                                                                                                                                    MD5

                                                                                                                                    9eae63c7a967fc314dd311d9f46a45b7

                                                                                                                                    SHA1

                                                                                                                                    caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                                                                                                                    SHA256

                                                                                                                                    4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                                                                                                                    SHA512

                                                                                                                                    bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    309KB

                                                                                                                                    MD5

                                                                                                                                    4e568f45b0737ed016417d7a82715772

                                                                                                                                    SHA1

                                                                                                                                    0cf4f2bfcc7fc2a0fd25c07687f71c5765b8709d

                                                                                                                                    SHA256

                                                                                                                                    bfe6788ad0c071646fe039bd2f012c49ef9d1f37a7bb564403d1a2719fa8ef59

                                                                                                                                    SHA512

                                                                                                                                    2beb0ba9f3c05eacbb3872c5195c7170905b2c678a8ace816deb40381bea615f6fb42502b72f0ad4ff6f89b3726320a738e99cb03c034f6053521486b448c574

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    309KB

                                                                                                                                    MD5

                                                                                                                                    d2c8aca33520ceea66dc24d81fb58149

                                                                                                                                    SHA1

                                                                                                                                    3497c407e910014b8c0b879101271c102965fcb9

                                                                                                                                    SHA256

                                                                                                                                    3c55e5d2f54ae8cf4cff6ea4f988bdf87cb820f68596d11e1d175fc6337e34d6

                                                                                                                                    SHA512

                                                                                                                                    d055fc2a958bfdf78f98369be0e820e7c7bfc24db363d6ab89c8cc65188d6f63fbb0e1751327219ca1833490fb8da1a99d9a9e28c1884c98278dd7cc26dc613f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    309KB

                                                                                                                                    MD5

                                                                                                                                    e2c43952229f2593473332000f693cdf

                                                                                                                                    SHA1

                                                                                                                                    f5ae70212ceb73041c4979988c28f00512e87c40

                                                                                                                                    SHA256

                                                                                                                                    b1591ac333cee7e6778c9687f9ce67c180bb99a02bbe238bc098b1c07c25f9e5

                                                                                                                                    SHA512

                                                                                                                                    4dd31bf3dedfcfdb0acdde129e5d77eb307dea914452aae3b851c7a642b361e703f71c3c9871ee799f45ec78e8ad06b3efd6c4db14e1727cdd7c091e267e0480

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    309KB

                                                                                                                                    MD5

                                                                                                                                    06e8fb3f977639f8b1f595f3c5736b3e

                                                                                                                                    SHA1

                                                                                                                                    5db31055f914c7b8a6f9479ee0e4178461ed3a19

                                                                                                                                    SHA256

                                                                                                                                    a97716c1d22a62ba5241e26c453172a8b1c174ee1b146a9086c5a5e9ddb6e546

                                                                                                                                    SHA512

                                                                                                                                    8fcb3369b18d8b9467a070e1473cf98db42649db4bfbc4e814da67d101e698aee27a270e63d6d224a00753d971e1ae9ae9bb70adf39c23716de3903ca8457801

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    309KB

                                                                                                                                    MD5

                                                                                                                                    19f2b7846d81303ca83812b208237ac7

                                                                                                                                    SHA1

                                                                                                                                    a8d5d5a929c21dd89cb84aeda68c9e6cdd81a8d5

                                                                                                                                    SHA256

                                                                                                                                    812401deabd31a23654439073126d1c690415ab281ee1b23497679a009f9e66a

                                                                                                                                    SHA512

                                                                                                                                    4239c11cc4d86a640e18d6d620f223aa12941e81061922ff93fb79016f018686ecec04be43c81b80ba53ee52638c0ee27ca0f744ed7652ac6380f6971b8a8a63

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    176KB

                                                                                                                                    MD5

                                                                                                                                    bb60c897a1db3638e4d46fa18fa6df7d

                                                                                                                                    SHA1

                                                                                                                                    f6b04fb46502b71118728522784d4e9bb2761c3b

                                                                                                                                    SHA256

                                                                                                                                    a324986e10d946baad9a56c4894eedf5064f93daf5361461d2ef339cc59fe220

                                                                                                                                    SHA512

                                                                                                                                    674c2261c69f6400691a6ef032fed3a3bec500667b3d7c318d66722df74271ace83d56ea6c048ca5945c4749cfba423d384c5302067081214dcd14d59725ea27

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                    Filesize

                                                                                                                                    92KB

                                                                                                                                    MD5

                                                                                                                                    6364ad7d521075b5fa5547298fdd9b91

                                                                                                                                    SHA1

                                                                                                                                    88c270eb6a3d70afdef6f18035d581dd034dceb1

                                                                                                                                    SHA256

                                                                                                                                    6299cd3bbabe0291bc1ccde5aefa51621995dfe90ad50da9b8957de28f1b6f60

                                                                                                                                    SHA512

                                                                                                                                    f9b8e1897294611bb0dee7fc52b22703a3881a69be36b1f59a9c20e45d8e22ebff98881cead7bb0988a15628b4a7663e138f3b9a7095b3ee1b6eb7ec3d68c608

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                    Filesize

                                                                                                                                    93KB

                                                                                                                                    MD5

                                                                                                                                    8541ead2dcab6698e954416320de5202

                                                                                                                                    SHA1

                                                                                                                                    1e05f3fa8b940a4e341a92f0c340690aa28c90b8

                                                                                                                                    SHA256

                                                                                                                                    337f74e2ae84029414ea17b0f0be0683ed1c0f8c53ea1ed4c640827309f48c13

                                                                                                                                    SHA512

                                                                                                                                    c469e28b23e148eaca0c76109459b23bba055bb1b84bd54e64b1872685fd9c373e435577113ab3a82400ac437181eea7ace63ba4293269d74da014707fde9ac7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                                                                                                    Filesize

                                                                                                                                    86B

                                                                                                                                    MD5

                                                                                                                                    f732dbed9289177d15e236d0f8f2ddd3

                                                                                                                                    SHA1

                                                                                                                                    53f822af51b014bc3d4b575865d9c3ef0e4debde

                                                                                                                                    SHA256

                                                                                                                                    2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                                                                                                                    SHA512

                                                                                                                                    b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                                                                    Filesize

                                                                                                                                    2B

                                                                                                                                    MD5

                                                                                                                                    99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                    SHA1

                                                                                                                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                    SHA256

                                                                                                                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                    SHA512

                                                                                                                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                                                                                                                    Filesize

                                                                                                                                    312KB

                                                                                                                                    MD5

                                                                                                                                    389881b424cf4d7ec66de13f01c7232a

                                                                                                                                    SHA1

                                                                                                                                    d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

                                                                                                                                    SHA256

                                                                                                                                    9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

                                                                                                                                    SHA512

                                                                                                                                    2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe

                                                                                                                                    Filesize

                                                                                                                                    882KB

                                                                                                                                    MD5

                                                                                                                                    84263ab03b0a0f2b51cc11b93ec49c9f

                                                                                                                                    SHA1

                                                                                                                                    e6457eb0e0131bec70a2fd4d4a943314f0bd28d4

                                                                                                                                    SHA256

                                                                                                                                    7d6e4e01c452dd502361640ee095e2bee35e3f55fd11edc9e94c3580d2c132b5

                                                                                                                                    SHA512

                                                                                                                                    db35a02345b5166077e300524675c523a8b4082fa62fc151c0797141348cae5e173eeaec5ad1e95556e048ea6ed34a78b90b1184420557c53cd91f351417ebb2

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                    MD5

                                                                                                                                    f5d7b79ee6b6da6b50e536030bcc3b59

                                                                                                                                    SHA1

                                                                                                                                    751b555a8eede96d55395290f60adc43b28ba5e2

                                                                                                                                    SHA256

                                                                                                                                    2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                                                                                    SHA512

                                                                                                                                    532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000023001\3d12ffdadd.exe

                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                    MD5

                                                                                                                                    b1197df51b22f8d4c9c9e0e552e8a627

                                                                                                                                    SHA1

                                                                                                                                    01aa572ac1a7f89bdcbbccb757fb0869f232f954

                                                                                                                                    SHA256

                                                                                                                                    a67b224f6e0df8b93806ed24cd1a09afb539d242add6b52f63600f28b65b3d1d

                                                                                                                                    SHA512

                                                                                                                                    771fb9f4c32a6fea9265777a319ff605e614a80d679377e10de4117274cfe10a6d3074d1ba0fe5328d2cfe918fd63d59a3731283f1c4bf1935c3b77b021507a3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000028001\44058c3875.exe

                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                    MD5

                                                                                                                                    a7f7183527a078d2636f990a22084ee8

                                                                                                                                    SHA1

                                                                                                                                    c0683711f25286fbe25ff0a370c39c6734bfbf50

                                                                                                                                    SHA256

                                                                                                                                    286d8e58c3b1d151c795f33bfa9d09107e79d1ac9d91948f0311965fbd190987

                                                                                                                                    SHA512

                                                                                                                                    1afc1cfb9d05fb8bea8b5e4e5d23701e01a861f5131563eeff7ce9fedda036a96304ab58cf6889b032483d0a05541431e77b8066218b8dbbe298cc9fb45b8966

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000029001\8c6c7a3fa5.exe

                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                    MD5

                                                                                                                                    9e2aebc8881867906fa89542b220e08a

                                                                                                                                    SHA1

                                                                                                                                    51c910c68ee66e504da5fd47c9521b7c5e0a0f71

                                                                                                                                    SHA256

                                                                                                                                    aef3392b2c420d8ceb540efb7251dcee3b6c9ce127aeaa0c7d10e02231c0d759

                                                                                                                                    SHA512

                                                                                                                                    845bc8efc3ae27d74d72b467f987087ca7eacdb4071f1dad0ee427f22946aa396938e0e789cf17e0f99ca9ed594acd5d880d754ad97e8f79cdfe172600f4a1bd

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000064001\JavvvUmar.exe

                                                                                                                                    Filesize

                                                                                                                                    6.3MB

                                                                                                                                    MD5

                                                                                                                                    e17dd8e8ed9803018341037275960e16

                                                                                                                                    SHA1

                                                                                                                                    90efa4499a4f4f6a8e1d5f91f3a96e8e49b0e8ad

                                                                                                                                    SHA256

                                                                                                                                    7e3ba2aa30018f5b9aff92a945f659768100d8ac1338afad49f092b17120a7a5

                                                                                                                                    SHA512

                                                                                                                                    127321309e7f30b2df29a0303c8e0d4c86cf2513d24018a76ab051880b068862ed2f2edb2b7e612d78668020d66c40ca4e26dbd64ad5ed73b02c597f5a4c5589

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000065001\stories.exe

                                                                                                                                    Filesize

                                                                                                                                    3.1MB

                                                                                                                                    MD5

                                                                                                                                    bb4417d907e43503f714273f1ae9cf44

                                                                                                                                    SHA1

                                                                                                                                    973ff5333f859fcf8fd7281509a9bd19d155d82c

                                                                                                                                    SHA256

                                                                                                                                    a1a117e8110faca90e94f5edd93e0ad4a5d7f49485e30bfa332db573464c7908

                                                                                                                                    SHA512

                                                                                                                                    ab80a72c2e805052084ffc360d9189db4f5f5797c36ade71d09a951843455d936fcff18e85819b48dba82332f142b34c26320f8d1ce8df08874829b276bc3018

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                                                                                    Filesize

                                                                                                                                    187KB

                                                                                                                                    MD5

                                                                                                                                    7a02aa17200aeac25a375f290a4b4c95

                                                                                                                                    SHA1

                                                                                                                                    7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                                                                                    SHA256

                                                                                                                                    836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                                                                                    SHA512

                                                                                                                                    f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                                                                                                                    Filesize

                                                                                                                                    4.1MB

                                                                                                                                    MD5

                                                                                                                                    7fa5c660d124162c405984d14042506f

                                                                                                                                    SHA1

                                                                                                                                    69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                                                                                                                    SHA256

                                                                                                                                    fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                                                                                                                    SHA512

                                                                                                                                    d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                                                                                                                    Filesize

                                                                                                                                    409KB

                                                                                                                                    MD5

                                                                                                                                    a21700718c70ec5e787ad373cb72a757

                                                                                                                                    SHA1

                                                                                                                                    027554ab5ff3245e7617f3b83d6548bf7919f92e

                                                                                                                                    SHA256

                                                                                                                                    87e639ecc7704cb5e29f1ebb1d8ade3ae863aaa2505a37b28f2d45121da500c6

                                                                                                                                    SHA512

                                                                                                                                    ea292a5442d9fe536e650a2bc5142dd3aef79c66930243897e0e87c57915f0a54e45e03e58daffb473f85fe10b963d4670050bff5ab3f91121d21d463e25659b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                                                                                                                    Filesize

                                                                                                                                    314KB

                                                                                                                                    MD5

                                                                                                                                    ff5afed0a8b802d74af1c1422c720446

                                                                                                                                    SHA1

                                                                                                                                    7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                                                                                    SHA256

                                                                                                                                    17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                                                                                    SHA512

                                                                                                                                    11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe

                                                                                                                                    Filesize

                                                                                                                                    352KB

                                                                                                                                    MD5

                                                                                                                                    2f1d09f64218fffe7243a8b44345b27e

                                                                                                                                    SHA1

                                                                                                                                    72553e1b3a759c17f54e7b568f39b3f8f1b1cdbe

                                                                                                                                    SHA256

                                                                                                                                    4a553c39728410eb0ebd5e530fc47ef1bdf4b11848a69889e8301974fc26cde2

                                                                                                                                    SHA512

                                                                                                                                    5871e2925ca8375f3c3ce368c05eb67796e1fbec80649d3cc9c39b57ee33f46476d38d3ea8335e2f5518c79f27411a568209f9f6ef38a56650c7436bbaa3f909

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                    MD5

                                                                                                                                    58e8b2eb19704c5a59350d4ff92e5ab6

                                                                                                                                    SHA1

                                                                                                                                    171fc96dda05e7d275ec42840746258217d9caf0

                                                                                                                                    SHA256

                                                                                                                                    07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                                                                                                                                    SHA512

                                                                                                                                    e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe

                                                                                                                                    Filesize

                                                                                                                                    963KB

                                                                                                                                    MD5

                                                                                                                                    1ef39c8bc5799aa381fe093a1f2d532a

                                                                                                                                    SHA1

                                                                                                                                    57eabb02a7c43c9682988227dd470734cc75edb2

                                                                                                                                    SHA256

                                                                                                                                    0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4

                                                                                                                                    SHA512

                                                                                                                                    13a9c267c4ceb2bd176f1339faa035ffeb08936deeeb4e38252ea43cfe487ea1c1876e4cc2a965548e767af02805a1da62885e6538da056be0c6fae33b637682

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000349001\cccc2.exe

                                                                                                                                    Filesize

                                                                                                                                    359KB

                                                                                                                                    MD5

                                                                                                                                    6b470f7251aa9c14d7daea8f6446e217

                                                                                                                                    SHA1

                                                                                                                                    a256c54d4dd7e0a7a1582d8fdfef5807bc3c4af4

                                                                                                                                    SHA256

                                                                                                                                    8b9097b795d42c49c3b2c560714226361671a3f1d711faa9aeaee20e22e7095f

                                                                                                                                    SHA512

                                                                                                                                    fdc553c9d2ff19343dd99b0b34c875752df4fa0cbd494096aeb51d859bd102448f1a5043a53a808045ae52077f180546a134b1aa69db4dc04aff2610fadeaca4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe

                                                                                                                                    Filesize

                                                                                                                                    893KB

                                                                                                                                    MD5

                                                                                                                                    6da3ec62800b295f92d268c84f121259

                                                                                                                                    SHA1

                                                                                                                                    4b4dc1a6f67769f726e89afbcc39d23bf38978b8

                                                                                                                                    SHA256

                                                                                                                                    46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937

                                                                                                                                    SHA512

                                                                                                                                    b788878965c65a89b688a610aed65e51efefe60c0dbd5f21a15ecde39479ca75e614f6d4ee29f0b2d438d1b55418f5b448f46a2e308c8d72b46c5be491188321

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000355001\f8ce6f4086.exe

                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                    MD5

                                                                                                                                    1ce0e0c9f47dc959032b2183ab0e6fa0

                                                                                                                                    SHA1

                                                                                                                                    992fc567f345c862b3489ee922c66126446d54f1

                                                                                                                                    SHA256

                                                                                                                                    cc3dce38fa384ae1f81a0ae1924c67eb7ab1210efe2bebfa02794bd590cc54a6

                                                                                                                                    SHA512

                                                                                                                                    487080d0c04d515d24c5a04a65c7c64d4c6cdfcc920219c82b7473ad2f59180dcc8e8f1e7e81232bb5b96d11ac99364d12b519cd746802d58d9ad0ce29ee0615

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe

                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                    MD5

                                                                                                                                    b3fd0e1003b1cd38402b6d32829f6135

                                                                                                                                    SHA1

                                                                                                                                    c9cedd6322fb83457f56b64b4624b07e2786f702

                                                                                                                                    SHA256

                                                                                                                                    e4a36be98f730d706d2ca97a5d687329a1cc7d4848daf698b7e21b6b9b577f31

                                                                                                                                    SHA512

                                                                                                                                    04692e0f80a75f78b533677cefe3db6607108abf19963d88e231925cfa13f1ec054811aebe53c82d238e732a999cd8d176107d50cf2ea5694d4177cbfd3b30f1

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpB805.tmp

                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                    SHA1

                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                    SHA256

                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                    SHA512

                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hoji4ady.d44.ps1

                                                                                                                                    Filesize

                                                                                                                                    1B

                                                                                                                                    MD5

                                                                                                                                    c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                    SHA1

                                                                                                                                    356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                    SHA256

                                                                                                                                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                    SHA512

                                                                                                                                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                    MD5

                                                                                                                                    ee6b00defb05ea2b1d73a7790a12fb34

                                                                                                                                    SHA1

                                                                                                                                    73e4a7b93fb1dd2e8af0d90fb01d27a406df91fa

                                                                                                                                    SHA256

                                                                                                                                    db2e3072e642a891b2014f66e973e874154efa27bf0f88735be9640f58e7288a

                                                                                                                                    SHA512

                                                                                                                                    89c4441bb935be42d0018009c397f7be83708a9857deccd43134b461969dd64a3de2fa927bdb619cbedbbb6bf8298b69578f05e5efc46bd9cbfdf238583b991d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                                                    Filesize

                                                                                                                                    2.9MB

                                                                                                                                    MD5

                                                                                                                                    b826dd92d78ea2526e465a34324ebeea

                                                                                                                                    SHA1

                                                                                                                                    bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                                                    SHA256

                                                                                                                                    7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                                                    SHA512

                                                                                                                                    1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp6320.tmp.dat

                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                    MD5

                                                                                                                                    e41d7898882dc34aa98dd2c57dc430a0

                                                                                                                                    SHA1

                                                                                                                                    912faa47bdae0a6f06320e149f6aefc0b1a3d0c8

                                                                                                                                    SHA256

                                                                                                                                    c7f8534518e7b9512d12ad62a415de2c009adbebe41ef5cde7fa3e6c531a4b2e

                                                                                                                                    SHA512

                                                                                                                                    da3fe364606d79bd2751e6aef8b8e8171ce36df5bc0d44bf1004990d66e2f69ab5669e61949d35bdc59b63996c373d0f1ae069df0772ba7e4f4b7096eb29757e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpF9F1.tmp

                                                                                                                                    Filesize

                                                                                                                                    20KB

                                                                                                                                    MD5

                                                                                                                                    c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                    SHA1

                                                                                                                                    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                    SHA256

                                                                                                                                    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                    SHA512

                                                                                                                                    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpFA33.tmp

                                                                                                                                    Filesize

                                                                                                                                    46KB

                                                                                                                                    MD5

                                                                                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                    SHA1

                                                                                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                    SHA256

                                                                                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                    SHA512

                                                                                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpFA64.tmp

                                                                                                                                    Filesize

                                                                                                                                    92KB

                                                                                                                                    MD5

                                                                                                                                    55d8864e58f075cbe2dbd43a1b2908a9

                                                                                                                                    SHA1

                                                                                                                                    0d7129d95fa2ddb7fde828b22441dc53dffc5594

                                                                                                                                    SHA256

                                                                                                                                    e4e07f45a83a87aff5e7f99528464abaad495499e9e2e3e0fcd5897819f88581

                                                                                                                                    SHA512

                                                                                                                                    89ce123d2685448826f76dce25292b2d2d525efd8b78fd9235d1e357ad7ae2d4b3461ef903e2994cd2b8e28f56b0cc50137dd90accdd3f281472e488f6c7cf2e

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\L3WoZnvbFq.exe

                                                                                                                                    Filesize

                                                                                                                                    356KB

                                                                                                                                    MD5

                                                                                                                                    a3ef9920a91b891837705e46bb26de17

                                                                                                                                    SHA1

                                                                                                                                    9cfbcd0f46ec86fb57d3d6d74a064f9098adf117

                                                                                                                                    SHA256

                                                                                                                                    171cef885f6c285e995ce3ec5960c5ea4e4ed049cec362745058fee39e4136cc

                                                                                                                                    SHA512

                                                                                                                                    c65e91091b95c3aba0af7df4ed6543d26bcb5b54d6fab82f9d2ac1ba156f475f98124a1a0e8851d69be23b1dc945c76c075cd32515203273260802e1224dbd6e

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3699363923-1875576828-3287151903-1000\76b53b3ec448f7ccdda2063b15d2bfc3_98f325b1-1085-43b7-8e27-43d9cdb6ea3f

                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    151427cc57897d0b7b8429667695e4d2

                                                                                                                                    SHA1

                                                                                                                                    1f81d682627a505108a63bb88d5bf214ea0ba709

                                                                                                                                    SHA256

                                                                                                                                    21e934ef23a540da9be3f90de35dafaaa3cc16ed2e3b8e911d4fd1f869e2e4f7

                                                                                                                                    SHA512

                                                                                                                                    909f46eee7a8ccd329ff2707b1fc42ddba31e5a37c96c74d4a8a8f823b9e27cb8e495ee7d8f68c58ebb11a7a46aa4ca7e7f4306ef786b79841bf9b52c86ad0c9

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\YDtG9F7vMz.exe

                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                    MD5

                                                                                                                                    4e60f3fd76d9eab244f9dc00f7765b0b

                                                                                                                                    SHA1

                                                                                                                                    1a154d6e837e7105c551793131cde89f157c4330

                                                                                                                                    SHA256

                                                                                                                                    d6945846cc23c01b9c9ad2b97d35b5a14c01f1a4cc2ec651a596f06777ba4fec

                                                                                                                                    SHA512

                                                                                                                                    44727e25781f448579ac35aab94aff550ed9fe5ac58d95bd394569c62892dc78216ac687baa43cef66187ebe629f5dd9cd63ea274222d11dbef3440ec4d7f77a

                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    bbd926e228027517d5c6176c85a68569

                                                                                                                                    SHA1

                                                                                                                                    ba334fd2111fe358cc710598cc23a28c680beecf

                                                                                                                                    SHA256

                                                                                                                                    1a7def19519d17495270381b82f955f870ec38e4e9c8835dc59d2edf2572b865

                                                                                                                                    SHA512

                                                                                                                                    7a0f9a22fe40acdb41f6524d7a0c70c81fbe79170cb2016153c90aba05924bc0963f59d0eee77917c39b77b7355ef4e41ca9807d070649d55fec55f48ca29044

                                                                                                                                  • \??\pipe\crashpad_5024_VNYYRJVIVEMPZPJU

                                                                                                                                    MD5

                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                    SHA1

                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                    SHA256

                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                    SHA512

                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                  • \ProgramData\nss3.dll

                                                                                                                                    Filesize

                                                                                                                                    2.0MB

                                                                                                                                    MD5

                                                                                                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                    SHA1

                                                                                                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                    SHA256

                                                                                                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                    SHA512

                                                                                                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                  • memory/212-317-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/212-127-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/212-304-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/580-205-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    888KB

                                                                                                                                  • memory/580-228-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    888KB

                                                                                                                                  • memory/580-209-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    888KB

                                                                                                                                  • memory/580-210-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    888KB

                                                                                                                                  • memory/580-208-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    888KB

                                                                                                                                  • memory/1040-316-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/1040-305-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/1640-0-0x0000000000A40000-0x0000000000EF0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/1640-13-0x0000000000A40000-0x0000000000EF0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/1640-4-0x0000000000A40000-0x0000000000EF0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/1640-3-0x0000000000A40000-0x0000000000EF0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/1640-2-0x0000000000A41000-0x0000000000A6F000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/1640-1-0x00000000778B4000-0x00000000778B5000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2164-538-0x0000000000CA0000-0x0000000000D98000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    992KB

                                                                                                                                  • memory/2164-544-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-1673-0x0000000006030000-0x0000000006098000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                  • memory/2164-1674-0x00000000060A0000-0x00000000060EC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/2164-549-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-540-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-541-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-1689-0x00000000061C0000-0x0000000006214000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    336KB

                                                                                                                                  • memory/2164-545-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-547-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-551-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-553-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-555-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-557-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-559-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-563-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-565-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-567-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-539-0x0000000005890000-0x000000000597E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    952KB

                                                                                                                                  • memory/2164-561-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2164-569-0x0000000005890000-0x0000000005978000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    928KB

                                                                                                                                  • memory/2260-2998-0x0000000000DA0000-0x000000000126F000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/2260-3002-0x0000000000DA0000-0x000000000126F000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/2356-33-0x0000000000FD0000-0x0000000001679000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.7MB

                                                                                                                                  • memory/2356-34-0x0000000000FD0000-0x0000000001679000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.7MB

                                                                                                                                  • memory/2748-126-0x00000000001E0000-0x0000000000681000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/2748-116-0x00000000001E0000-0x0000000000681000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/3588-513-0x0000000000330000-0x0000000000573000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.3MB

                                                                                                                                  • memory/3588-272-0x0000000000330000-0x0000000000573000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.3MB

                                                                                                                                  • memory/3588-282-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    972KB

                                                                                                                                  • memory/4120-20-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-368-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-47-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-48-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-19-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-18-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-17-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-51-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-179-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4120-16-0x0000000000BC1000-0x0000000000BEF000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/4120-14-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/4224-3507-0x0000000008300000-0x0000000008420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/4224-1698-0x0000000005440000-0x00000000054DC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    624KB

                                                                                                                                  • memory/4224-3506-0x0000000007EB0000-0x0000000008200000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.3MB

                                                                                                                                  • memory/4224-1697-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/4424-146-0x0000000005B90000-0x000000000608E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                  • memory/4424-170-0x0000000007080000-0x0000000007092000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/4424-165-0x0000000006110000-0x0000000006186000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    472KB

                                                                                                                                  • memory/4424-437-0x000000000A500000-0x000000000A6C2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                  • memory/4424-169-0x00000000088F0000-0x00000000089FA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/4424-440-0x000000000AC00000-0x000000000B12C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    5.2MB

                                                                                                                                  • memory/4424-364-0x0000000009E40000-0x0000000009E90000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    320KB

                                                                                                                                  • memory/4424-147-0x0000000005580000-0x0000000005612000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/4424-180-0x00000000070E0000-0x000000000711E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    248KB

                                                                                                                                  • memory/4424-166-0x0000000006830000-0x000000000684E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/4424-148-0x0000000005560000-0x000000000556A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/4424-143-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    328KB

                                                                                                                                  • memory/4424-313-0x0000000006D30000-0x0000000006D96000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/4424-168-0x00000000071A0000-0x00000000077A6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.0MB

                                                                                                                                  • memory/4424-184-0x0000000006BB0000-0x0000000006BFB000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    300KB

                                                                                                                                  • memory/4656-186-0x0000000000820000-0x0000000000902000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    904KB

                                                                                                                                  • memory/4708-301-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/4708-319-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/4712-49-0x0000000001100000-0x00000000017A9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.7MB

                                                                                                                                  • memory/4712-50-0x0000000001100000-0x00000000017A9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.7MB

                                                                                                                                  • memory/4776-235-0x0000000000E60000-0x0000000000EB2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    328KB

                                                                                                                                  • memory/4840-1675-0x0000000000520000-0x0000000000580000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    384KB

                                                                                                                                  • memory/4972-140-0x00000000007A0000-0x00000000007F4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    336KB

                                                                                                                                  • memory/5196-435-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.1MB

                                                                                                                                  • memory/5292-3495-0x0000000027A60000-0x0000000027A7A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/5292-3496-0x00000000259D0000-0x00000000259D6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    24KB

                                                                                                                                  • memory/5292-3419-0x0000000024A20000-0x0000000024ABE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    632KB

                                                                                                                                  • memory/5292-3418-0x0000000001100000-0x000000000147C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/5324-3802-0x0000000000640000-0x000000000065A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/5348-355-0x0000000000520000-0x000000000058C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    432KB

                                                                                                                                  • memory/5468-1763-0x00000000002B0000-0x0000000000396000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    920KB

                                                                                                                                  • memory/5468-1764-0x0000000004D70000-0x0000000004E4C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    880KB

                                                                                                                                  • memory/5468-2853-0x0000000005580000-0x00000000055D8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    352KB

                                                                                                                                  • memory/5480-370-0x0000000000F20000-0x0000000000F74000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    336KB

                                                                                                                                  • memory/5612-375-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    328KB

                                                                                                                                  • memory/5864-495-0x0000000000FD0000-0x0000000001022000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    328KB

                                                                                                                                  • memory/5872-3725-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB

                                                                                                                                  • memory/5988-433-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.3MB

                                                                                                                                  • memory/5988-434-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.3MB

                                                                                                                                  • memory/5988-430-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.3MB

                                                                                                                                  • memory/5988-1750-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.3MB

                                                                                                                                  • memory/6240-3721-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/6240-3724-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/6272-2900-0x0000000009670000-0x00000000096A3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    204KB

                                                                                                                                  • memory/6272-2865-0x0000000007DE0000-0x0000000007E46000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/6272-2863-0x0000000007660000-0x0000000007C88000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.2MB

                                                                                                                                  • memory/6272-2919-0x0000000009BE0000-0x0000000009C74000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    592KB

                                                                                                                                  • memory/6272-2864-0x0000000007D40000-0x0000000007D62000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/6272-2901-0x000000006C2C0000-0x000000006C30B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    300KB

                                                                                                                                  • memory/6272-2862-0x0000000006FE0000-0x0000000007016000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                  • memory/6272-2866-0x0000000008160000-0x00000000084B0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.3MB

                                                                                                                                  • memory/6272-2902-0x0000000009650000-0x000000000966E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/6272-2867-0x0000000007F20000-0x0000000007F3C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    112KB

                                                                                                                                  • memory/6272-2907-0x00000000099C0000-0x0000000009A65000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    660KB

                                                                                                                                  • memory/6272-3130-0x0000000009B20000-0x0000000009B28000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/6272-3125-0x0000000009B40000-0x0000000009B5A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/6316-4154-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/6316-4157-0x0000000000A50000-0x0000000000EF1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/6480-3164-0x000000006C2C0000-0x000000006C30B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    300KB

                                                                                                                                  • memory/6668-4152-0x0000020EF3C90000-0x0000020EF3CD0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    256KB

                                                                                                                                  • memory/6668-4153-0x0000020EF3CD0000-0x0000020EF3CEE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/6668-4151-0x0000020EF3D10000-0x0000020EF3D86000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    472KB

                                                                                                                                  • memory/6668-4084-0x0000020EF1780000-0x0000020EF17AC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    176KB

                                                                                                                                  • memory/6668-4083-0x0000000040000000-0x0000000040030000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    192KB

                                                                                                                                  • memory/6792-2883-0x0000000001320000-0x00000000019C9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.7MB

                                                                                                                                  • memory/6792-2859-0x0000000001320000-0x00000000019C9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    6.7MB

                                                                                                                                  • memory/6820-3956-0x0000000000400000-0x00000000006FC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.0MB

                                                                                                                                  • memory/6820-1745-0x0000000000400000-0x00000000006FC000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.0MB

                                                                                                                                  • memory/6948-4155-0x0000000000BC0000-0x0000000001070000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.7MB