Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/09/2024, 08:41

General

  • Target

    6e9637eeaf1ea43fc7850ad8ce3ac4bc2cfab054439680f3c5bf60e1153a3581.exe

  • Size

    420KB

  • MD5

    0ae8b048945c6ced85df3fb5afa2bc0b

  • SHA1

    af1862013ba627e94fbfa10de4fc515fb42d91c0

  • SHA256

    6e9637eeaf1ea43fc7850ad8ce3ac4bc2cfab054439680f3c5bf60e1153a3581

  • SHA512

    5956f438dd7421fe2a5a8532d467e48b2132afefa65713f71f25c9cc5d38cf73a5f7dccd2c19734643bdfb52266b59fd2fdcc6937feb648fef23be0b6d86f7c9

  • SSDEEP

    6144:GLRGetrMAw/3EMKdzVlUVBEtBDryn4Tz207FYc5Ri:G9VCAsSU4t5K4vLji

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

https://lootebarrkeyn.shop/api

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://gutterydhowi.shop/api

https://ghostreedmnu.shop/api

https://offensivedzvju.shop/api

https://vozmeatillu.shop/api

https://drawzhotdog.shop/api

https://fragnantbui.shop/api

https://defenddsouneuw.shop/api

https://stogeneratmns.shop/api

https://reinforcenh.shop/api

https://ballotnwu.site/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Nightingale stealer

    Nightingale stealer is an information stealer written in C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 33 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 35 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 33 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3548
      • C:\Users\Admin\AppData\Local\Temp\6e9637eeaf1ea43fc7850ad8ce3ac4bc2cfab054439680f3c5bf60e1153a3581.exe
        "C:\Users\Admin\AppData\Local\Temp\6e9637eeaf1ea43fc7850ad8ce3ac4bc2cfab054439680f3c5bf60e1153a3581.exe"
        2⤵
        • Checks computer location settings
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 744
          3⤵
          • Program crash
          PID:3376
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 792
          3⤵
          • Program crash
          PID:1984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 856
          3⤵
          • Program crash
          PID:2976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 924
          3⤵
          • Program crash
          PID:1528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 940
          3⤵
          • Program crash
          PID:2268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 940
          3⤵
          • Program crash
          PID:3028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 1136
          3⤵
          • Program crash
          PID:4564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 1160
          3⤵
          • Program crash
          PID:216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 1240
          3⤵
          • Program crash
          PID:4644
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 540
            4⤵
            • Program crash
            PID:4248
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 776
            4⤵
            • Program crash
            PID:4948
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 816
            4⤵
            • Program crash
            PID:1548
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 856
            4⤵
            • Program crash
            PID:2276
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 848
            4⤵
            • Program crash
            PID:1256
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 928
            4⤵
            • Program crash
            PID:2992
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1020
            4⤵
            • Program crash
            PID:1936
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1108
            4⤵
            • Program crash
            PID:4452
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1268
            4⤵
            • Program crash
            PID:1512
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1524
            4⤵
            • Program crash
            PID:2528
          • C:\Users\Admin\AppData\Local\Temp\1000023001\3e28f1072c.exe
            "C:\Users\Admin\AppData\Local\Temp\1000023001\3e28f1072c.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4372
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1492
            4⤵
            • Program crash
            PID:3580
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1500
            4⤵
            • Program crash
            PID:2304
          • C:\Users\Admin\1000026002\66c134d368.exe
            "C:\Users\Admin\1000026002\66c134d368.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2976
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1636
            4⤵
            • Program crash
            PID:1528
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1672
            4⤵
            • Program crash
            PID:4600
          • C:\Users\Admin\AppData\Local\Temp\1000028001\da8943743c.exe
            "C:\Users\Admin\AppData\Local\Temp\1000028001\da8943743c.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2212
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
              5⤵
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:440
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fff5d75cc40,0x7fff5d75cc4c,0x7fff5d75cc58
                6⤵
                  PID:2848
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1956,i,7101472444707476487,11371925465978639039,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1908 /prefetch:2
                  6⤵
                    PID:3008
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1828,i,7101472444707476487,11371925465978639039,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2156 /prefetch:3
                    6⤵
                      PID:712
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2284,i,7101472444707476487,11371925465978639039,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2456 /prefetch:8
                      6⤵
                        PID:2596
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,7101472444707476487,11371925465978639039,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3176 /prefetch:1
                        6⤵
                          PID:4280
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,7101472444707476487,11371925465978639039,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3224 /prefetch:1
                          6⤵
                            PID:1312
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4660,i,7101472444707476487,11371925465978639039,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4672 /prefetch:8
                            6⤵
                              PID:1976
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4664,i,7101472444707476487,11371925465978639039,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4736 /prefetch:8
                              6⤵
                                PID:2812
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3756,i,7101472444707476487,11371925465978639039,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4500 /prefetch:3
                                6⤵
                                  PID:1468
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                5⤵
                                  PID:5484
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff5d75cc40,0x7fff5d75cc4c,0x7fff5d75cc58
                                    6⤵
                                      PID:5496
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                    5⤵
                                    • Enumerates system info in registry
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:4580
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7fff5d75cc40,0x7fff5d75cc4c,0x7fff5d75cc58
                                      6⤵
                                        PID:5600
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2364,i,5875083974228564878,14778475511334777132,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=2360 /prefetch:2
                                        6⤵
                                          PID:688
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1740,i,5875083974228564878,14778475511334777132,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=2396 /prefetch:3
                                          6⤵
                                            PID:3808
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1840,i,5875083974228564878,14778475511334777132,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=2552 /prefetch:8
                                            6⤵
                                              PID:1664
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,5875083974228564878,14778475511334777132,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=3136 /prefetch:1
                                              6⤵
                                                PID:5896
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,5875083974228564878,14778475511334777132,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=3224 /prefetch:1
                                                6⤵
                                                  PID:5912
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                5⤵
                                                • Enumerates system info in registry
                                                • Modifies data under HKEY_USERS
                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5136
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff5d75cc40,0x7fff5d75cc4c,0x7fff5d75cc58
                                                  6⤵
                                                    PID:4768
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2052,i,18060986045954532603,18263177451020124591,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=1804 /prefetch:2
                                                    6⤵
                                                      PID:2848
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1736,i,18060986045954532603,18263177451020124591,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=2088 /prefetch:3
                                                      6⤵
                                                        PID:2812
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,18060986045954532603,18263177451020124591,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=2296 /prefetch:8
                                                        6⤵
                                                          PID:1836
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,18060986045954532603,18263177451020124591,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=3180 /prefetch:1
                                                          6⤵
                                                            PID:4940
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,18060986045954532603,18263177451020124591,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=3352 /prefetch:1
                                                            6⤵
                                                              PID:5384
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4512,i,18060986045954532603,18263177451020124591,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=4464 /prefetch:8
                                                              6⤵
                                                                PID:6120
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4960,i,18060986045954532603,18263177451020124591,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=4972 /prefetch:8
                                                                6⤵
                                                                  PID:5156
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                                5⤵
                                                                • Enumerates system info in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                PID:5000
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x110,0x114,0x118,0xe0,0x11c,0x7fff5d75cc40,0x7fff5d75cc4c,0x7fff5d75cc58
                                                                  6⤵
                                                                    PID:5564
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,4334780963723654057,6693620777357908171,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=1932 /prefetch:2
                                                                    6⤵
                                                                      PID:5428
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2176,i,4334780963723654057,6693620777357908171,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=2212 /prefetch:3
                                                                      6⤵
                                                                        PID:2364
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,4334780963723654057,6693620777357908171,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=2480 /prefetch:8
                                                                        6⤵
                                                                          PID:4656
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,4334780963723654057,6693620777357908171,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=3196 /prefetch:1
                                                                          6⤵
                                                                            PID:800
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,4334780963723654057,6693620777357908171,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=3236 /prefetch:1
                                                                            6⤵
                                                                              PID:5560
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4576,i,4334780963723654057,6693620777357908171,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=4616 /prefetch:8
                                                                              6⤵
                                                                                PID:5212
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4820,i,4334780963723654057,6693620777357908171,262144 --variations-seed-version=20240926-180503.836000 --mojo-platform-channel-handle=4816 /prefetch:8
                                                                                6⤵
                                                                                  PID:3692
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1696
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4060
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1704
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:2064
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000029001\ae81e68135.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000029001\ae81e68135.exe"
                                                                              4⤵
                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                              • Checks BIOS information in registry
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Identifies Wine through registry keys
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Drops file in Windows directory
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4564
                                                                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                                5⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3680
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3740
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    7⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Modifies system certificate store
                                                                                    PID:2976
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:8
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    7⤵
                                                                                    • Checks computer location settings
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1444
                                                                                    • C:\Users\Admin\AppData\Roaming\Bq3dmHHHhk.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Bq3dmHHHhk.exe"
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1812
                                                                                    • C:\Users\Admin\AppData\Roaming\bMEm5Utq6M.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\bMEm5Utq6M.exe"
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4664
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
                                                                                  6⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3200
                                                                                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:228
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Checks processor information in registry
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3264
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5012
                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5296
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3792
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3612
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    7⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4796
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5128
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5128 -s 1232
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:5872
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5424
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                                                                                  6⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5960
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000349001\cccc2.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000349001\cccc2.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4056
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    7⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1784
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000354001\d515d66356.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000354001\d515d66356.exe"
                                                                                  6⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5528
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000355001\d515d66356.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000355001\d515d66356.exe"
                                                                                  6⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1868
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe"
                                                                                  6⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5976
                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                    "cmd" /c ping 127.0.0.1 -n 7 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
                                                                                    7⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    PID:5244
                                                                                    • C:\Windows\system32\PING.EXE
                                                                                      ping 127.0.0.1 -n 7
                                                                                      8⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      • Runs ping.exe
                                                                                      PID:4780
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
                                                                                      8⤵
                                                                                      • Adds Run key to start application
                                                                                      PID:5780
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                    7⤵
                                                                                      PID:6096
                                                                                    • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                                      7⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5716
                                                                                      • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5512
                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                      7⤵
                                                                                      • Accesses Microsoft Outlook profiles
                                                                                      • outlook_office_path
                                                                                      • outlook_win_path
                                                                                      PID:2620
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                        8⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:3168
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell" Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                        8⤵
                                                                                          PID:5244
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1716
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:680
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1740
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:5872
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1052
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:5548
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 1028
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:3888
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 856
                                                                                3⤵
                                                                                • Program crash
                                                                                PID:3564
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 1504
                                                                                3⤵
                                                                                • Program crash
                                                                                PID:3312
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3020
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'
                                                                                3⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5564
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'
                                                                                3⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2668
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2880 -ip 2880
                                                                            1⤵
                                                                              PID:3572
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2880 -ip 2880
                                                                              1⤵
                                                                                PID:3136
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2880 -ip 2880
                                                                                1⤵
                                                                                  PID:2304
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 2880 -ip 2880
                                                                                  1⤵
                                                                                    PID:2028
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2880 -ip 2880
                                                                                    1⤵
                                                                                      PID:1144
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2880 -ip 2880
                                                                                      1⤵
                                                                                        PID:1976
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2880 -ip 2880
                                                                                        1⤵
                                                                                          PID:3740
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2880 -ip 2880
                                                                                          1⤵
                                                                                            PID:4088
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2880 -ip 2880
                                                                                            1⤵
                                                                                              PID:4872
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2880 -ip 2880
                                                                                              1⤵
                                                                                                PID:2012
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2880 -ip 2880
                                                                                                1⤵
                                                                                                  PID:2812
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 2768 -ip 2768
                                                                                                  1⤵
                                                                                                    PID:3176
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2768 -ip 2768
                                                                                                    1⤵
                                                                                                      PID:932
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 2768 -ip 2768
                                                                                                      1⤵
                                                                                                        PID:2848
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 2768 -ip 2768
                                                                                                        1⤵
                                                                                                          PID:4352
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2768 -ip 2768
                                                                                                          1⤵
                                                                                                            PID:2400
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2768 -ip 2768
                                                                                                            1⤵
                                                                                                              PID:3768
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2768 -ip 2768
                                                                                                              1⤵
                                                                                                                PID:2512
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 2768 -ip 2768
                                                                                                                1⤵
                                                                                                                  PID:4796
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2768 -ip 2768
                                                                                                                  1⤵
                                                                                                                    PID:5008
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2768 -ip 2768
                                                                                                                    1⤵
                                                                                                                      PID:1312
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2768 -ip 2768
                                                                                                                      1⤵
                                                                                                                        PID:2780
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2768 -ip 2768
                                                                                                                        1⤵
                                                                                                                          PID:3252
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2768 -ip 2768
                                                                                                                          1⤵
                                                                                                                            PID:1948
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2268
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 444
                                                                                                                              2⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2128
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2268 -ip 2268
                                                                                                                            1⤵
                                                                                                                              PID:1592
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 2768 -ip 2768
                                                                                                                              1⤵
                                                                                                                                PID:1724
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2768 -ip 2768
                                                                                                                                1⤵
                                                                                                                                  PID:2880
                                                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:3580
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2768 -ip 2768
                                                                                                                                    1⤵
                                                                                                                                      PID:4432
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2768 -ip 2768
                                                                                                                                      1⤵
                                                                                                                                        PID:2584
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:2608
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:2512
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5128 -ip 5128
                                                                                                                                            1⤵
                                                                                                                                              PID:5316
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                              1⤵
                                                                                                                                                PID:5824
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2768 -ip 2768
                                                                                                                                                1⤵
                                                                                                                                                  PID:5536
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5488
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  PID:2576
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5204
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 444
                                                                                                                                                    2⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:5684
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5204 -ip 5204
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5816
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    PID:2624
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:1508
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5068
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 428
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4368
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5068 -ip 5068
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3920
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 2768 -ip 2768
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2528
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2768 -ip 2768
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4216
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5544
                                                                                                                                                          • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                            C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6140

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\ProgramData\mozglue.dll

                                                                                                                                                              Filesize

                                                                                                                                                              593KB

                                                                                                                                                              MD5

                                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                              SHA1

                                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                              SHA256

                                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                              SHA512

                                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                              Filesize

                                                                                                                                                              40B

                                                                                                                                                              MD5

                                                                                                                                                              4cac357bf24f523841d64a4775f0aa54

                                                                                                                                                              SHA1

                                                                                                                                                              78b550849a3899d802ec8798fac15a7401580ba9

                                                                                                                                                              SHA256

                                                                                                                                                              04e85566882a2bc4e8d6d31ceefcd36b4c0a5b3cc3885321ea274abf780ce5c2

                                                                                                                                                              SHA512

                                                                                                                                                              f9b9107b26c3ac0ae71c1a24c5e240f984663322eea15ecf6ad4d2e30cb444b78bb3da3d3c9229c37ebba39061fa283f94f02376524abd7d09f02cdb632159d9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\500f410f-2613-49d4-955d-364e9e02aa78.tmp

                                                                                                                                                              Filesize

                                                                                                                                                              1B

                                                                                                                                                              MD5

                                                                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                              SHA1

                                                                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                              SHA256

                                                                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                              SHA512

                                                                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                              Filesize

                                                                                                                                                              649B

                                                                                                                                                              MD5

                                                                                                                                                              c939a72fbae9ae24396e3fcd1e95e780

                                                                                                                                                              SHA1

                                                                                                                                                              50144439978d968d2978f77913db53f9b6d6ad99

                                                                                                                                                              SHA256

                                                                                                                                                              6a7ab65610757119388b92e4414e2c3d8382aff7931849c4d192cea4f879c0bb

                                                                                                                                                              SHA512

                                                                                                                                                              9c6275b080ca834fdace3a575ee75bee76560fd5b1d43ac8df14b9cee649a8661e4763dcce0a8867d82bad6ffc4f905f2b69fa07e962ecdc9bfb26eefb412a23

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                                                                                                                              Filesize

                                                                                                                                                              44KB

                                                                                                                                                              MD5

                                                                                                                                                              04c90c4ab2eef7faaa3f5fe5bd50f446

                                                                                                                                                              SHA1

                                                                                                                                                              35eb2f2cec9c112d46c51eaf56e4e85d353a2646

                                                                                                                                                              SHA256

                                                                                                                                                              514b27cba00e330d739fe55a481770865879b029fa2bdf10fc9339717a5dba12

                                                                                                                                                              SHA512

                                                                                                                                                              0e8a8210446bab37e362a5d3baeecbdfb5dea770bcd3873216e843eede0a1b3f2d1b5c62a6389cad3f2aecbbf39dfc11ce14370c0f1fd20031081e11c24e2e77

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                                                                                                                              Filesize

                                                                                                                                                              264KB

                                                                                                                                                              MD5

                                                                                                                                                              0e0cd4a08e9500060d88b774d63e6173

                                                                                                                                                              SHA1

                                                                                                                                                              7b1f56b460641ebc2bb78cda1236aef9e76926e5

                                                                                                                                                              SHA256

                                                                                                                                                              76fbd12f7500b9628b85294d39af63616f3c6bcfd88b23a3b5337fa3107a3e15

                                                                                                                                                              SHA512

                                                                                                                                                              9a3a0108bb2cf447c729eb0bcf99a88d52e8bd1afc34b566437f74ad1f995ccbf26554ff54bc7ea6c2ecd0e1c7dc15593fbd10fb316bbe36fb5b3ff6bfeb8254

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_2

                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                              MD5

                                                                                                                                                              298df632465a3363fec8779e5423d8ed

                                                                                                                                                              SHA1

                                                                                                                                                              7f7d869a05d3398a4c7afe161770fd68219f7de7

                                                                                                                                                              SHA256

                                                                                                                                                              8930c2dea654cab858121909f231c5371729721e3b481434ab8c829f5daa8491

                                                                                                                                                              SHA512

                                                                                                                                                              dbab9a1d7aa5dc9bdca296c975fcd53a78809b74eda3e2ec164a58a20b16b3317e7e2f903386e5517a865a52330b5020512aeb2fa6a7b48cdf8b1d45b23e1fbe

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                                                                                                                                              Filesize

                                                                                                                                                              4.0MB

                                                                                                                                                              MD5

                                                                                                                                                              5cb8470f95b74d21c519218318192c9a

                                                                                                                                                              SHA1

                                                                                                                                                              131e430b98e16abe8eb80b2a7a76c40613ca1080

                                                                                                                                                              SHA256

                                                                                                                                                              aec0e5f5a8876fc1876b2a2ed903bd8fe68010f127cdbc763a9e528134a26b3a

                                                                                                                                                              SHA512

                                                                                                                                                              211fb39e25f8250ab8176186e681da7527e819a0319c6e6fed62df07a6372afbb4390282b395e92f3b57552032dd01f05d3023c6884bf93ae3515b7034b6983e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                                                                                                                                              Filesize

                                                                                                                                                              70KB

                                                                                                                                                              MD5

                                                                                                                                                              32b6859239ebae52e4a4f8739802f784

                                                                                                                                                              SHA1

                                                                                                                                                              d3a0b3985b499f339ffd068cf2e05a0683504ee4

                                                                                                                                                              SHA256

                                                                                                                                                              5705ab592bc14f6c3b38891b14fe6cbb38223e41368879759f2568c89d81c865

                                                                                                                                                              SHA512

                                                                                                                                                              9e9fe35253c1ede25ce5e7d341cd1b1be3ee07dc4800ccf3f1e31eedbaf7755350616c6658f465a45537ffd3132141e233498fc3bd2140ee02a29c2024b35456

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000002

                                                                                                                                                              Filesize

                                                                                                                                                              85KB

                                                                                                                                                              MD5

                                                                                                                                                              5188947fff99f0851e7cbe94e963c16b

                                                                                                                                                              SHA1

                                                                                                                                                              f72e93a8f45ddb31aae70838e9b44c323e8b6214

                                                                                                                                                              SHA256

                                                                                                                                                              312cbb147a6f3164ca9ddc614229396a203aea3d14fe4ea55fcc42d9d1fc9330

                                                                                                                                                              SHA512

                                                                                                                                                              814631c0e71987069698881c38e29ded9ab57d8acac503b6028c9165ff3585a59ce2a8728cc3e5441474136003aec90445b89e8d1d07054030b5d94a517bb3da

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000003

                                                                                                                                                              Filesize

                                                                                                                                                              51KB

                                                                                                                                                              MD5

                                                                                                                                                              f61f0d4d0f968d5bba39a84c76277e1a

                                                                                                                                                              SHA1

                                                                                                                                                              aa3693ea140eca418b4b2a30f6a68f6f43b4beb2

                                                                                                                                                              SHA256

                                                                                                                                                              57147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc

                                                                                                                                                              SHA512

                                                                                                                                                              6c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000004

                                                                                                                                                              Filesize

                                                                                                                                                              31KB

                                                                                                                                                              MD5

                                                                                                                                                              907c5e32917095f07dac0af79fddc613

                                                                                                                                                              SHA1

                                                                                                                                                              0abf80a8ae451bf34924906fd009dd635f490a97

                                                                                                                                                              SHA256

                                                                                                                                                              ccfdc77d89a036723ebb7322196a5ecc2cf27187767d14b603208f5eab615ee0

                                                                                                                                                              SHA512

                                                                                                                                                              5baecdb3ae78f929a0199df25ed54fb6255fe8ee61644ba1288b73c6c6dec7350085feba1d40ccd95d49aeed82204ad8b43fe343d9f8bbad4eab16852c7bd35f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                                                                                                                                              Filesize

                                                                                                                                                              38KB

                                                                                                                                                              MD5

                                                                                                                                                              0cea6ec74bb39a50a71881622de79721

                                                                                                                                                              SHA1

                                                                                                                                                              4ba61159f4913de2c3bbc1ce43444a94739c3fd2

                                                                                                                                                              SHA256

                                                                                                                                                              281d9aa97b56baebd9827106c86dc9583178cb35897e846b7a074794d4b1a7b4

                                                                                                                                                              SHA512

                                                                                                                                                              8387360b5c03b532090389373a7291883cec4ab2456a390fcb69886c09788790851826de736c50497497aeda13151923e4d0b38dcb12d92b343ea3e9f48f6bb0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                              Filesize

                                                                                                                                                              456B

                                                                                                                                                              MD5

                                                                                                                                                              62a6a586d391ab5df8a07ebbb8976b8e

                                                                                                                                                              SHA1

                                                                                                                                                              2156979d1237c434c6e636b6cab6205572a5b0b6

                                                                                                                                                              SHA256

                                                                                                                                                              d853422f8eb2919330bec7835e1103da42c93cd66d9058b481e2dbd9b300781b

                                                                                                                                                              SHA512

                                                                                                                                                              5055d3408794c526e709d1b09d4c1b318d8618865c4db9ddaba47e35f29f33a73fea4a4cb73fb7861b60ffbf6fa1652df46c2de449118b8d7adbc10156f00782

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                                                                                              Filesize

                                                                                                                                                              160KB

                                                                                                                                                              MD5

                                                                                                                                                              23f310de09cafb3ba80ccbe33da4fae8

                                                                                                                                                              SHA1

                                                                                                                                                              e0b98f4871afcb2792c8f042539c14055de0f317

                                                                                                                                                              SHA256

                                                                                                                                                              eab021628087def7aeffa5a588ab455129110351d6ffa0a4a8eeae5ab52b8c68

                                                                                                                                                              SHA512

                                                                                                                                                              151b72ce3b5dc43fda02a10b757efab2658fdac9ff9ce3b50352f2e393b957b472c86d0ef78ac2efaa4ac576a45f5fe7e5b83e92e1036960d444ad7b1701642c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              cb29fad1c708fc12215335a2414c54be

                                                                                                                                                              SHA1

                                                                                                                                                              630f1c759211b2250f9ec0669c1b72601d7f7d9c

                                                                                                                                                              SHA256

                                                                                                                                                              651e4173b9480c28ce8748c80e5e03c9ec93f6290dac1fae8b6828541a00d40d

                                                                                                                                                              SHA512

                                                                                                                                                              ea0c991d69f98db84232433272d1359cc1470c404e17c75efed9894aba83af15b78dccf680f1b366d02a4ac3d502522c963eaed99360311bcb6a0188de3db0a2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                              Filesize

                                                                                                                                                              2B

                                                                                                                                                              MD5

                                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                                              SHA1

                                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                              SHA256

                                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                              SHA512

                                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                              Filesize

                                                                                                                                                              859B

                                                                                                                                                              MD5

                                                                                                                                                              90cacaf56807b6e9e6817d302f3a22fc

                                                                                                                                                              SHA1

                                                                                                                                                              38d0a6b642a804eeed992caf99bc18e84bbcfa1f

                                                                                                                                                              SHA256

                                                                                                                                                              0796147b7fb86809be4180fabc23397dfe371ede9a7db1881ee9d3d68ef42ab6

                                                                                                                                                              SHA512

                                                                                                                                                              ae0ef429388e1a8ed956d75e664252f6bcd01c6e7e1287bb8cd225b6f0f0625a3bf414b2c3d3e17315bf2ee0505ffe60d9b872e0bef96f8ed824d8245e9638fd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              9KB

                                                                                                                                                              MD5

                                                                                                                                                              490b0684c7769d8f3c1f6dd0a382084d

                                                                                                                                                              SHA1

                                                                                                                                                              2709820479f729fca3a97e485a6b3ddb678cc06f

                                                                                                                                                              SHA256

                                                                                                                                                              d1c9e2c8cdb828bfb0e3f11ea038c0966e2f5b9d0e9d23fcd6ebc20888e63c36

                                                                                                                                                              SHA512

                                                                                                                                                              034c2b0811df0359b00d5e78a7c9fbcede19d72a8b83f0d9c86bce2d33a5a13405011c371ae13134945a0d557de6e799d7897189d1dcd97c55a37b1225a7688d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              10KB

                                                                                                                                                              MD5

                                                                                                                                                              596082f642fa61fc0103dd621832aef0

                                                                                                                                                              SHA1

                                                                                                                                                              3e13e3271fce902c4905b61fd753ee44fbe86d07

                                                                                                                                                              SHA256

                                                                                                                                                              59a19789ec3805dca1d3555d11ebc75f2850b6da8d9f44cd373d6ae1b2d32dd3

                                                                                                                                                              SHA512

                                                                                                                                                              962b25e4d40df5a5939a4e05b556996d346177959f2881adc285e026ca5d5481cb918e870f7b9a41110b0dc497b61824c79b95b45ebc601cab8e087e042aaaae

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              10KB

                                                                                                                                                              MD5

                                                                                                                                                              7110f51bf8609fcfd69f6380f9f5715b

                                                                                                                                                              SHA1

                                                                                                                                                              e76c5afb807d4550e5a199e4595c6bdbe0307717

                                                                                                                                                              SHA256

                                                                                                                                                              3a84281d27e831e6e1690db3cb0778f5281a0c13c42aab10e71abb539f1c583e

                                                                                                                                                              SHA512

                                                                                                                                                              7ec04eb496772f5deeeb8546a03f8f4c161cb74502970dc6edddb52de3b6ad7a343fecd6249f6fb92c45ca856a91bd9a5c3b77726150fd90765f71b52629bf7d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              9KB

                                                                                                                                                              MD5

                                                                                                                                                              08300dd7bd19e9d31e19bea784db4b71

                                                                                                                                                              SHA1

                                                                                                                                                              178be1f1e1d5608be262d438a75c1efc51bbab01

                                                                                                                                                              SHA256

                                                                                                                                                              2a5616a57e67c18eb7fecf8214a79b1fa9f7c7362e5928613372e5d8284af932

                                                                                                                                                              SHA512

                                                                                                                                                              4f90a0e5f5b6eeb1a59644d62167c5c800beaa4f1f8396fa9f196381044395187e559c0e590bf5c506121db21c9c632e83243d77b3babd912efa6eddcd182b56

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              9KB

                                                                                                                                                              MD5

                                                                                                                                                              8aae0a8f3a7881feeb03fb0e16505ab1

                                                                                                                                                              SHA1

                                                                                                                                                              eb809d132c71704f65e9ae9839020d278414d768

                                                                                                                                                              SHA256

                                                                                                                                                              d3d978b58832af8ad71141c46f233582da29526248f76f010c6aab2311da59f1

                                                                                                                                                              SHA512

                                                                                                                                                              fa4753164623d4d88b79e559a928e170f943b54bbb305c3532b5a8f6ef3553f761c9fe0eeb7478101306fff646a15e86f10d0502e24cb3c552272ea7dd97ca9c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              9KB

                                                                                                                                                              MD5

                                                                                                                                                              cc86af3b9137b48b7ebfb953295cb7a0

                                                                                                                                                              SHA1

                                                                                                                                                              d816b570608b547b5bd598bb42bc737ab8c94b15

                                                                                                                                                              SHA256

                                                                                                                                                              9860efd05bf0c8013e6168da629bccb8b6391966be00819d1dbca503612e7690

                                                                                                                                                              SHA512

                                                                                                                                                              7816a72dec299eb16f0ea8f31b50e1cd685aef545386f4c3af1c0288672bb908f995141e472ad04af22d8b0063627f36576c80a15f9a162800a126b7320d378d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              15KB

                                                                                                                                                              MD5

                                                                                                                                                              40c920d8e369ae00a889a33f314db853

                                                                                                                                                              SHA1

                                                                                                                                                              0f04f31750749c8be7943c1b13d1d8b96ece0c98

                                                                                                                                                              SHA256

                                                                                                                                                              e3f82cf7a599ef7e245129585e03fd3ea93f18434893e1fffa3611d44a9c12ad

                                                                                                                                                              SHA512

                                                                                                                                                              6a5f7e284f098de99d6374de59be18196b965c4f44c4a598b420ef28367230ab8beb06e326c7b03c0e4e40fc39f543095add810d9ecc454c9508bebd590a62c6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                              Filesize

                                                                                                                                                              116KB

                                                                                                                                                              MD5

                                                                                                                                                              e59fb4e8180140b355bcb82da22946c3

                                                                                                                                                              SHA1

                                                                                                                                                              bfda67ebf42bcbbe81132270dcc50650ad5fb0d7

                                                                                                                                                              SHA256

                                                                                                                                                              80e1f0524477e30fb1344f13d8738004cac613fe7cf1587c81b48359f27d1915

                                                                                                                                                              SHA512

                                                                                                                                                              a8164316ebed2b8c4b877e9bef7e901e6c6e1c71f2b6eef874b37459e8b9fa2500dfdd02523e88a96fdb61a0a3292e3a55f1d41f64429d34148e38846dc48a54

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                              Filesize

                                                                                                                                                              212KB

                                                                                                                                                              MD5

                                                                                                                                                              21a2129e58af2582e5c496d0d02cd985

                                                                                                                                                              SHA1

                                                                                                                                                              c6e830cf2ba522ee4d064a3dcc583d791d2615c3

                                                                                                                                                              SHA256

                                                                                                                                                              6a072bb077486d3faa1fa52419415fc654ae371fdacab4d0ef2614522b25edf3

                                                                                                                                                              SHA512

                                                                                                                                                              baedc4b99992b8148e5f63fa155472fa8e47033365fe739722ef40f0525ffef61cb6d08e69066c8a5fe25ab1aa291b4beaaa57656166ab815743752a377aefb9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                              Filesize

                                                                                                                                                              116KB

                                                                                                                                                              MD5

                                                                                                                                                              528781893bb5070a0b84c743a94675df

                                                                                                                                                              SHA1

                                                                                                                                                              cad532369dd8c1c347de60819c367521ca70fcfd

                                                                                                                                                              SHA256

                                                                                                                                                              ef1a20a5a8eb27e905b5a46abfce4432f754ce69655578f53e7699e1b58a5dbe

                                                                                                                                                              SHA512

                                                                                                                                                              b36595ffc7c9311d7baf62f176836e2ab0e3b75564cbba39651107258be6aaff44ff8ba115d20b78daa906f17f1f93737abc241397340add83568af665a28cc6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                                                                                                                                              Filesize

                                                                                                                                                              312KB

                                                                                                                                                              MD5

                                                                                                                                                              389881b424cf4d7ec66de13f01c7232a

                                                                                                                                                              SHA1

                                                                                                                                                              d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

                                                                                                                                                              SHA256

                                                                                                                                                              9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

                                                                                                                                                              SHA512

                                                                                                                                                              2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe

                                                                                                                                                              Filesize

                                                                                                                                                              882KB

                                                                                                                                                              MD5

                                                                                                                                                              84263ab03b0a0f2b51cc11b93ec49c9f

                                                                                                                                                              SHA1

                                                                                                                                                              e6457eb0e0131bec70a2fd4d4a943314f0bd28d4

                                                                                                                                                              SHA256

                                                                                                                                                              7d6e4e01c452dd502361640ee095e2bee35e3f55fd11edc9e94c3580d2c132b5

                                                                                                                                                              SHA512

                                                                                                                                                              db35a02345b5166077e300524675c523a8b4082fa62fc151c0797141348cae5e173eeaec5ad1e95556e048ea6ed34a78b90b1184420557c53cd91f351417ebb2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                                                                                                                                              Filesize

                                                                                                                                                              416KB

                                                                                                                                                              MD5

                                                                                                                                                              f5d7b79ee6b6da6b50e536030bcc3b59

                                                                                                                                                              SHA1

                                                                                                                                                              751b555a8eede96d55395290f60adc43b28ba5e2

                                                                                                                                                              SHA256

                                                                                                                                                              2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                                                                                                              SHA512

                                                                                                                                                              532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000023001\3e28f1072c.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                              MD5

                                                                                                                                                              2ff9d81435c7d755cb5a6b975ed50ce6

                                                                                                                                                              SHA1

                                                                                                                                                              a588fbde21ac7335c3b516db6ccaa783eb2a088c

                                                                                                                                                              SHA256

                                                                                                                                                              162e527a19799d2d3ace95ca315eba1ffa0fd4fd3eac247a26b41212033b2863

                                                                                                                                                              SHA512

                                                                                                                                                              46688a8fb90c3b3bcb926e6b37129ebd45297283150e61450b685f792d20f7d5d2d88ea2487f73dd76d6e20b513f43ba143ff9d321b47f4f4563287e02a9e235

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000028001\da8943743c.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                              MD5

                                                                                                                                                              4d4ce788750f2f654e42e6bfccde419c

                                                                                                                                                              SHA1

                                                                                                                                                              33f56a257b9af1d77c085413be668c5d24f9b2e7

                                                                                                                                                              SHA256

                                                                                                                                                              d8ee72c297423711a6580c3bbcaa8e335459fd111352cf024e662d363752097a

                                                                                                                                                              SHA512

                                                                                                                                                              68869a12fe7203c3a13391c6cdc6ca271477c00a42dce3ba1ae03cfb214099ec627e01c4416dcf3d63cb030345433b138a12770020006c497deb682cb4c5e516

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000029001\ae81e68135.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                              MD5

                                                                                                                                                              73acb4cc181aca9525ab9f599500b9ca

                                                                                                                                                              SHA1

                                                                                                                                                              46a29f8b0e10003f85a8eae8a46473d0344650df

                                                                                                                                                              SHA256

                                                                                                                                                              4bc8ab389044aabd25719e924300530feddae8efa8a485cbfd67de8f347132f2

                                                                                                                                                              SHA512

                                                                                                                                                              f84e777e3591e00a8c7ac53ad47554d100aec16f19e143dd69447cd2d3872975c5c673f2ab1a8c66a164d0dec73d8876a7d9064386eb90c0474e55c2187ce5c0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                                                                                                              Filesize

                                                                                                                                                              187KB

                                                                                                                                                              MD5

                                                                                                                                                              7a02aa17200aeac25a375f290a4b4c95

                                                                                                                                                              SHA1

                                                                                                                                                              7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                                                                                                              SHA256

                                                                                                                                                              836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                                                                                                              SHA512

                                                                                                                                                              f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                                                                                                                                              Filesize

                                                                                                                                                              4.1MB

                                                                                                                                                              MD5

                                                                                                                                                              7fa5c660d124162c405984d14042506f

                                                                                                                                                              SHA1

                                                                                                                                                              69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                                                                                                                                              SHA256

                                                                                                                                                              fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                                                                                                                                              SHA512

                                                                                                                                                              d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                                                                                                                                              Filesize

                                                                                                                                                              409KB

                                                                                                                                                              MD5

                                                                                                                                                              a21700718c70ec5e787ad373cb72a757

                                                                                                                                                              SHA1

                                                                                                                                                              027554ab5ff3245e7617f3b83d6548bf7919f92e

                                                                                                                                                              SHA256

                                                                                                                                                              87e639ecc7704cb5e29f1ebb1d8ade3ae863aaa2505a37b28f2d45121da500c6

                                                                                                                                                              SHA512

                                                                                                                                                              ea292a5442d9fe536e650a2bc5142dd3aef79c66930243897e0e87c57915f0a54e45e03e58daffb473f85fe10b963d4670050bff5ab3f91121d21d463e25659b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                                                                                                                                              Filesize

                                                                                                                                                              314KB

                                                                                                                                                              MD5

                                                                                                                                                              ff5afed0a8b802d74af1c1422c720446

                                                                                                                                                              SHA1

                                                                                                                                                              7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                                                                                                              SHA256

                                                                                                                                                              17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                                                                                                              SHA512

                                                                                                                                                              11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe

                                                                                                                                                              Filesize

                                                                                                                                                              352KB

                                                                                                                                                              MD5

                                                                                                                                                              2f1d09f64218fffe7243a8b44345b27e

                                                                                                                                                              SHA1

                                                                                                                                                              72553e1b3a759c17f54e7b568f39b3f8f1b1cdbe

                                                                                                                                                              SHA256

                                                                                                                                                              4a553c39728410eb0ebd5e530fc47ef1bdf4b11848a69889e8301974fc26cde2

                                                                                                                                                              SHA512

                                                                                                                                                              5871e2925ca8375f3c3ce368c05eb67796e1fbec80649d3cc9c39b57ee33f46476d38d3ea8335e2f5518c79f27411a568209f9f6ef38a56650c7436bbaa3f909

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                              MD5

                                                                                                                                                              58e8b2eb19704c5a59350d4ff92e5ab6

                                                                                                                                                              SHA1

                                                                                                                                                              171fc96dda05e7d275ec42840746258217d9caf0

                                                                                                                                                              SHA256

                                                                                                                                                              07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                                                                                                                                                              SHA512

                                                                                                                                                              e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe

                                                                                                                                                              Filesize

                                                                                                                                                              963KB

                                                                                                                                                              MD5

                                                                                                                                                              1ef39c8bc5799aa381fe093a1f2d532a

                                                                                                                                                              SHA1

                                                                                                                                                              57eabb02a7c43c9682988227dd470734cc75edb2

                                                                                                                                                              SHA256

                                                                                                                                                              0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4

                                                                                                                                                              SHA512

                                                                                                                                                              13a9c267c4ceb2bd176f1339faa035ffeb08936deeeb4e38252ea43cfe487ea1c1876e4cc2a965548e767af02805a1da62885e6538da056be0c6fae33b637682

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000349001\cccc2.exe

                                                                                                                                                              Filesize

                                                                                                                                                              359KB

                                                                                                                                                              MD5

                                                                                                                                                              6b470f7251aa9c14d7daea8f6446e217

                                                                                                                                                              SHA1

                                                                                                                                                              a256c54d4dd7e0a7a1582d8fdfef5807bc3c4af4

                                                                                                                                                              SHA256

                                                                                                                                                              8b9097b795d42c49c3b2c560714226361671a3f1d711faa9aeaee20e22e7095f

                                                                                                                                                              SHA512

                                                                                                                                                              fdc553c9d2ff19343dd99b0b34c875752df4fa0cbd494096aeb51d859bd102448f1a5043a53a808045ae52077f180546a134b1aa69db4dc04aff2610fadeaca4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000355001\d515d66356.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                              MD5

                                                                                                                                                              51c2063b7e26bd12b6df1e8b435608f8

                                                                                                                                                              SHA1

                                                                                                                                                              c5c44ff5752adf871a79c8aa5ded99b0ec509724

                                                                                                                                                              SHA256

                                                                                                                                                              002f7eaee490e827724b19bc7721ef8746d3acba87960d622c97e9cf53b9b963

                                                                                                                                                              SHA512

                                                                                                                                                              11b04e37abdf64eba5520307f71c0a28e133f5a5fdf5d83a572663ad4418490c6f07deb0ae5a67c6377873882e947be952852298ef8763d39b517015a29865c9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe

                                                                                                                                                              Filesize

                                                                                                                                                              3.5MB

                                                                                                                                                              MD5

                                                                                                                                                              b3fd0e1003b1cd38402b6d32829f6135

                                                                                                                                                              SHA1

                                                                                                                                                              c9cedd6322fb83457f56b64b4624b07e2786f702

                                                                                                                                                              SHA256

                                                                                                                                                              e4a36be98f730d706d2ca97a5d687329a1cc7d4848daf698b7e21b6b9b577f31

                                                                                                                                                              SHA512

                                                                                                                                                              04692e0f80a75f78b533677cefe3db6607108abf19963d88e231925cfa13f1ec054811aebe53c82d238e732a999cd8d176107d50cf2ea5694d4177cbfd3b30f1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp291E.tmp

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                              SHA1

                                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                              SHA256

                                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                              SHA512

                                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q3rjfxoq.j4u.ps1

                                                                                                                                                              Filesize

                                                                                                                                                              60B

                                                                                                                                                              MD5

                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                              SHA1

                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                              SHA256

                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                              SHA512

                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                              Filesize

                                                                                                                                                              420KB

                                                                                                                                                              MD5

                                                                                                                                                              0ae8b048945c6ced85df3fb5afa2bc0b

                                                                                                                                                              SHA1

                                                                                                                                                              af1862013ba627e94fbfa10de4fc515fb42d91c0

                                                                                                                                                              SHA256

                                                                                                                                                              6e9637eeaf1ea43fc7850ad8ce3ac4bc2cfab054439680f3c5bf60e1153a3581

                                                                                                                                                              SHA512

                                                                                                                                                              5956f438dd7421fe2a5a8532d467e48b2132afefa65713f71f25c9cc5d38cf73a5f7dccd2c19734643bdfb52266b59fd2fdcc6937feb648fef23be0b6d86f7c9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\neon.exe

                                                                                                                                                              Filesize

                                                                                                                                                              76KB

                                                                                                                                                              MD5

                                                                                                                                                              0e362e7005823d0bec3719b902ed6d62

                                                                                                                                                              SHA1

                                                                                                                                                              590d860b909804349e0cdc2f1662b37bd62f7463

                                                                                                                                                              SHA256

                                                                                                                                                              2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

                                                                                                                                                              SHA512

                                                                                                                                                              518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                                                                              Filesize

                                                                                                                                                              2.9MB

                                                                                                                                                              MD5

                                                                                                                                                              b826dd92d78ea2526e465a34324ebeea

                                                                                                                                                              SHA1

                                                                                                                                                              bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                                                                              SHA256

                                                                                                                                                              7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                                                                              SHA512

                                                                                                                                                              1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Bq3dmHHHhk.exe

                                                                                                                                                              Filesize

                                                                                                                                                              356KB

                                                                                                                                                              MD5

                                                                                                                                                              a3ef9920a91b891837705e46bb26de17

                                                                                                                                                              SHA1

                                                                                                                                                              9cfbcd0f46ec86fb57d3d6d74a064f9098adf117

                                                                                                                                                              SHA256

                                                                                                                                                              171cef885f6c285e995ce3ec5960c5ea4e4ed049cec362745058fee39e4136cc

                                                                                                                                                              SHA512

                                                                                                                                                              c65e91091b95c3aba0af7df4ed6543d26bcb5b54d6fab82f9d2ac1ba156f475f98124a1a0e8851d69be23b1dc945c76c075cd32515203273260802e1224dbd6e

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4182098368-2521458979-3782681353-1000\76b53b3ec448f7ccdda2063b15d2bfc3_ea0aa4d6-aa48-4733-9e64-85ab59ce35b0

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              44dbbc41ff55176312291fb1e5287ec0

                                                                                                                                                              SHA1

                                                                                                                                                              f2ed18f4f96a59ce7f9d8704114037349ed89577

                                                                                                                                                              SHA256

                                                                                                                                                              c275c8e25b4e0da251efa37383dc92d533e4037fa43c8e34231a0a0ece416b6b

                                                                                                                                                              SHA512

                                                                                                                                                              96e358a9beacd35571f077eb1bc3fa80aff18ffe044c0186eae432f584225ecb44fc121409a22a72c0d808b3cbc495a23eadda8308028d74630a41cc01c1aa2a

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\bMEm5Utq6M.exe

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                              MD5

                                                                                                                                                              4e60f3fd76d9eab244f9dc00f7765b0b

                                                                                                                                                              SHA1

                                                                                                                                                              1a154d6e837e7105c551793131cde89f157c4330

                                                                                                                                                              SHA256

                                                                                                                                                              d6945846cc23c01b9c9ad2b97d35b5a14c01f1a4cc2ec651a596f06777ba4fec

                                                                                                                                                              SHA512

                                                                                                                                                              44727e25781f448579ac35aab94aff550ed9fe5ac58d95bd394569c62892dc78216ac687baa43cef66187ebe629f5dd9cd63ea274222d11dbef3440ec4d7f77a

                                                                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              09605592a467273df4b1b4645781a8d0

                                                                                                                                                              SHA1

                                                                                                                                                              8dfaef01c2f5d2c2d99bfe1dccb634168b4909d2

                                                                                                                                                              SHA256

                                                                                                                                                              24505e98db3b90c15ded1936c1cd6bdd452d408dd48d41f94295906a7e047664

                                                                                                                                                              SHA512

                                                                                                                                                              8b78363160d8d32fd7676dceb310536ced9e9e02f73c9a6f56c3a526d179031cd00783a440b5d1f386fc27f9ca59f684689f4f0b3392d850e4aa3ebec73ffb60

                                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              005fd4b8d22884279a8bab98d2152d08

                                                                                                                                                              SHA1

                                                                                                                                                              beaa4a1d63386b1c1d3da6c014ac6bfd9c429c69

                                                                                                                                                              SHA256

                                                                                                                                                              7d6e2c8ee5f2f4e31072389d337a182db97b987bda3f7ca1dec51903cc8e3bf1

                                                                                                                                                              SHA512

                                                                                                                                                              a44bbeb069719787a717514dcc3f1b28f9f47098c16e16f5b6c7c0618eb3793f935e037644b5a32ec82aa9221333034ca1589c447af83a7f9aa3f2de39ff1db5

                                                                                                                                                            • memory/8-223-0x0000000000DA0000-0x0000000000E82000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              904KB

                                                                                                                                                            • memory/1444-248-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              888KB

                                                                                                                                                            • memory/1444-252-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              888KB

                                                                                                                                                            • memory/1444-279-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              888KB

                                                                                                                                                            • memory/1444-253-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              888KB

                                                                                                                                                            • memory/1444-250-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              888KB

                                                                                                                                                            • memory/1868-1759-0x00000000000E0000-0x00000000005AB000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/1868-1751-0x00000000000E0000-0x00000000005AB000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2268-61-0x0000000000400000-0x0000000000565000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.4MB

                                                                                                                                                            • memory/2576-2015-0x0000000000210000-0x00000000006DB000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2620-2429-0x0000000040000000-0x0000000040030000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/2620-2502-0x000001C454280000-0x000001C45429E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/2620-2430-0x000001C43A050000-0x000001C43A07C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              176KB

                                                                                                                                                            • memory/2620-2500-0x000001C454680000-0x000001C4546F6000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              472KB

                                                                                                                                                            • memory/2620-2501-0x000001C454240000-0x000001C454280000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              256KB

                                                                                                                                                            • memory/2624-2433-0x0000000000210000-0x00000000006DB000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2624-2435-0x0000000000210000-0x00000000006DB000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2668-1881-0x0000000007650000-0x00000000076F3000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              652KB

                                                                                                                                                            • memory/2668-1867-0x0000000005EE0000-0x0000000006234000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              3.3MB

                                                                                                                                                            • memory/2668-1883-0x00000000079D0000-0x00000000079E4000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/2668-1882-0x0000000007990000-0x00000000079A1000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              68KB

                                                                                                                                                            • memory/2668-1871-0x000000006C5C0000-0x000000006C60C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/2768-19-0x0000000000400000-0x0000000000565000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.4MB

                                                                                                                                                            • memory/2768-20-0x0000000000400000-0x0000000000565000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.4MB

                                                                                                                                                            • memory/2768-37-0x0000000000400000-0x0000000000565000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.4MB

                                                                                                                                                            • memory/2768-54-0x0000000000400000-0x0000000000565000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.4MB

                                                                                                                                                            • memory/2768-175-0x0000000000400000-0x0000000000565000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.4MB

                                                                                                                                                            • memory/2880-16-0x00000000022D0000-0x000000000233A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              424KB

                                                                                                                                                            • memory/2880-2-0x00000000022D0000-0x000000000233A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              424KB

                                                                                                                                                            • memory/2880-17-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              444KB

                                                                                                                                                            • memory/2880-15-0x0000000000400000-0x0000000000565000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.4MB

                                                                                                                                                            • memory/2880-3-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              444KB

                                                                                                                                                            • memory/2880-1-0x0000000000670000-0x0000000000770000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1024KB

                                                                                                                                                            • memory/2976-187-0x0000000004E40000-0x0000000004E4A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/2976-228-0x00000000066B0000-0x00000000067BA000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/2976-185-0x0000000005340000-0x00000000058E4000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.6MB

                                                                                                                                                            • memory/2976-182-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/2976-224-0x0000000006230000-0x000000000624E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/2976-186-0x0000000004E70000-0x0000000004F02000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              584KB

                                                                                                                                                            • memory/2976-229-0x00000000065F0000-0x0000000006602000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              72KB

                                                                                                                                                            • memory/2976-212-0x0000000005A70000-0x0000000005AE6000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              472KB

                                                                                                                                                            • memory/2976-230-0x0000000006650000-0x000000000668C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              240KB

                                                                                                                                                            • memory/2976-59-0x00000000002B0000-0x0000000000959000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/2976-55-0x00000000002B0000-0x0000000000959000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/2976-231-0x00000000067C0000-0x000000000680C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/2976-227-0x0000000006BC0000-0x00000000071D8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.1MB

                                                                                                                                                            • memory/3020-1715-0x0000000004F80000-0x000000000501C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              624KB

                                                                                                                                                            • memory/3020-1714-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/3168-2509-0x0000019CBAEE0000-0x0000019CBAF02000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/3264-322-0x0000000000550000-0x0000000000793000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/3264-1725-0x0000000000550000-0x0000000000793000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/3264-356-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              972KB

                                                                                                                                                            • memory/3612-454-0x0000000000950000-0x00000000009A4000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              336KB

                                                                                                                                                            • memory/3680-427-0x0000000000210000-0x00000000006DB000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/3680-154-0x0000000000210000-0x00000000006DB000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/3680-429-0x0000000000210000-0x00000000006DB000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/3740-179-0x00000000009F0000-0x0000000000A44000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              336KB

                                                                                                                                                            • memory/3792-428-0x0000000000350000-0x00000000003BC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              432KB

                                                                                                                                                            • memory/4056-1699-0x0000000000A70000-0x0000000000AD0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              384KB

                                                                                                                                                            • memory/4372-36-0x00000000003A0000-0x0000000000A49000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/4372-39-0x00000000003A0000-0x0000000000A49000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/4372-38-0x00000000003A0000-0x0000000000A49000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/4564-152-0x0000000000B90000-0x000000000105B000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/4564-136-0x0000000000B90000-0x000000000105B000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/4664-514-0x00000000082F0000-0x000000000881C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.2MB

                                                                                                                                                            • memory/4664-461-0x0000000006C50000-0x0000000006CB6000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              408KB

                                                                                                                                                            • memory/4664-508-0x0000000007BF0000-0x0000000007DB2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                            • memory/4664-285-0x00000000008D0000-0x0000000000922000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/4664-496-0x00000000076D0000-0x0000000007720000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              320KB

                                                                                                                                                            • memory/4796-459-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/5012-524-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.1MB

                                                                                                                                                            • memory/5296-515-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/5296-510-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/5296-513-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/5296-1870-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/5424-535-0x0000000000E00000-0x0000000000E52000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/5528-1724-0x00000000004A0000-0x0000000000B49000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/5528-1735-0x00000000004A0000-0x0000000000B49000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/5564-1852-0x0000000007D10000-0x0000000007D24000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/5564-1762-0x00000000058C0000-0x0000000005EE8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.2MB

                                                                                                                                                            • memory/5564-1761-0x0000000005200000-0x0000000005236000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              216KB

                                                                                                                                                            • memory/5564-1795-0x00000000079A0000-0x0000000007A43000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              652KB

                                                                                                                                                            • memory/5564-1794-0x0000000006D80000-0x0000000006D9E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/5564-1781-0x000000006C5C0000-0x000000006C60C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/5564-1797-0x0000000008110000-0x000000000878A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.5MB

                                                                                                                                                            • memory/5564-1798-0x0000000007AD0000-0x0000000007AEA000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/5564-1815-0x0000000007B40000-0x0000000007B4A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/5564-1775-0x0000000006370000-0x000000000638E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/5564-1828-0x0000000007D50000-0x0000000007DE6000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              600KB

                                                                                                                                                            • memory/5564-1841-0x0000000007CD0000-0x0000000007CE1000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              68KB

                                                                                                                                                            • memory/5564-1768-0x0000000006020000-0x0000000006042000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/5564-1773-0x00000000061C0000-0x0000000006226000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              408KB

                                                                                                                                                            • memory/5564-1851-0x0000000007D00000-0x0000000007D0E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              56KB

                                                                                                                                                            • memory/5564-1780-0x0000000007960000-0x0000000007992000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              200KB

                                                                                                                                                            • memory/5564-1854-0x0000000007E10000-0x0000000007E2A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/5564-1855-0x0000000007DF0000-0x0000000007DF8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                            • memory/5564-1774-0x0000000006410000-0x0000000006764000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              3.3MB

                                                                                                                                                            • memory/5716-2136-0x0000000000E80000-0x0000000000E9A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/5960-598-0x0000000005140000-0x000000000522E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              952KB

                                                                                                                                                            • memory/5960-600-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-616-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-619-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-620-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-622-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-604-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-606-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-624-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-628-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-630-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-626-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-608-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-612-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-603-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-597-0x00000000004E0000-0x00000000005D8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              992KB

                                                                                                                                                            • memory/5960-610-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-1709-0x0000000005A60000-0x0000000005AB4000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              336KB

                                                                                                                                                            • memory/5960-599-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-614-0x0000000005140000-0x0000000005228000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              928KB

                                                                                                                                                            • memory/5960-1690-0x0000000005990000-0x00000000059DC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/5960-1689-0x00000000056D0000-0x0000000005738000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              416KB

                                                                                                                                                            • memory/5976-1850-0x00000000234E0000-0x000000002357E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              632KB

                                                                                                                                                            • memory/5976-1849-0x0000000000560000-0x00000000008DC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              3.5MB

                                                                                                                                                            • memory/5976-1907-0x0000000025570000-0x0000000025576000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              24KB

                                                                                                                                                            • memory/5976-1906-0x0000000025550000-0x000000002556A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              104KB