Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 01:05

General

  • Target

    14165c7b3da199b6b30c325c1906d87578ceebe57cda17a1bd87aae2c1aaf06e.exe

  • Size

    1.9MB

  • MD5

    e3aa1042729bc6d0ddbed39ddb48b872

  • SHA1

    d9642336d578f012359bbd1f49c90798a76d92ac

  • SHA256

    14165c7b3da199b6b30c325c1906d87578ceebe57cda17a1bd87aae2c1aaf06e

  • SHA512

    9213373356cd9a9e6bb30f1f434619c1dc16a3eb0bc653860e4e41249c9963145f44ea3d2327c7ee6ee5b7dccf8126957699845357e7bb689f8f532ec263f33e

  • SSDEEP

    49152:ArxiFKgvQhg6nnn9b8Tpwoj03t9E9ru/+1j:VIOig6nn58TZ03z8Sm

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

136.244.88.135:17615

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

redline

Botnet

3333

C2

185.215.113.67:21405

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.2

Botnet

Default

C2

47.238.55.14:4449

Mutex

rqwcncaesrdtlckoweu

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://defenddsouneuw.shop/api

https://reinforcenh.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 48 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 14 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3492
      • C:\Users\Admin\AppData\Local\Temp\14165c7b3da199b6b30c325c1906d87578ceebe57cda17a1bd87aae2c1aaf06e.exe
        "C:\Users\Admin\AppData\Local\Temp\14165c7b3da199b6b30c325c1906d87578ceebe57cda17a1bd87aae2c1aaf06e.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4380
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3836
          • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:688
            • C:\Users\Admin\AppData\Roaming\kuoOn2Brvo.exe
              "C:\Users\Admin\AppData\Roaming\kuoOn2Brvo.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:944
            • C:\Users\Admin\AppData\Roaming\Kb2uE9BnMH.exe
              "C:\Users\Admin\AppData\Roaming\Kb2uE9BnMH.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3596
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:1924
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2896
              • C:\Users\Admin\AppData\Local\Temp\1000068001\javumar2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000068001\javumar2.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2356
                • C:\Users\Admin\AppData\Local\Temp\is-NK4VQ.tmp\javumar2.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-NK4VQ.tmp\javumar2.tmp" /SL5="$302D6,12434628,845824,C:\Users\Admin\AppData\Local\Temp\1000068001\javumar2.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  PID:4092
                  • C:\Users\Admin\AppData\Local\Temp\VideoEditor\file1.exe
                    "C:\Users\Admin\AppData\Local\Temp\VideoEditor\file1.exe"
                    8⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:5112
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VideoEditor\file1.bat" "
                      9⤵
                      • System Location Discovery: System Language Discovery
                      PID:5480
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32 file1.dll,x
                        10⤵
                        • Loads dropped DLL
                        PID:6120
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 6120 -s 632
                          11⤵
                          • Program crash
                          PID:5380
                  • C:\Users\Admin\AppData\Local\Temp\VideoEditor\WorkersAccommodate.exe
                    "C:\Users\Admin\AppData\Local\Temp\VideoEditor\WorkersAccommodate.exe"
                    8⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:3712
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c move Accepting Accepting.bat & Accepting.bat
                      9⤵
                      • System Location Discovery: System Language Discovery
                      PID:5804
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist
                        10⤵
                        • Enumerates processes with tasklist
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5460
                      • C:\Windows\SysWOW64\findstr.exe
                        findstr /I "wrsa opssvc"
                        10⤵
                        • System Location Discovery: System Language Discovery
                        PID:3504
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist
                        10⤵
                        • Enumerates processes with tasklist
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4436
                      • C:\Windows\SysWOW64\findstr.exe
                        findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                        10⤵
                        • System Location Discovery: System Language Discovery
                        PID:5124
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c md 522540
                        10⤵
                        • System Location Discovery: System Language Discovery
                        PID:5360
                      • C:\Windows\SysWOW64\findstr.exe
                        findstr /V "DHappenedWestminsterUnexpected" Heat
                        10⤵
                          PID:2696
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c copy /b ..\Yea + ..\Opportunity + ..\Cartoon + ..\Closure + ..\Laptop + ..\Downloadable V
                          10⤵
                          • System Location Discovery: System Language Discovery
                          PID:2036
                        • C:\Users\Admin\AppData\Local\Temp\522540\Root.pif
                          Root.pif V
                          10⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:4824
                          • C:\Users\Admin\AppData\Local\Temp\522540\RegAsm.exe
                            C:\Users\Admin\AppData\Local\Temp\522540\RegAsm.exe
                            11⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            PID:6548
                            • C:\Users\Admin\AppData\Local\Temp\NetSup_Buil2d.exe
                              "C:\Users\Admin\AppData\Local\Temp\NetSup_Buil2d.exe"
                              12⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:6828
                              • C:\Users\Public\Pictures\netsupport.exe
                                "C:\Users\Public\Pictures\netsupport.exe"
                                13⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of FindShellTrayWindow
                                PID:1900
                        • C:\Windows\SysWOW64\choice.exe
                          choice /d y /t 5
                          10⤵
                            PID:1128
                      • C:\Users\Admin\AppData\Local\Temp\VideoEditor\CapCut.exe
                        "C:\Users\Admin\AppData\Local\Temp\VideoEditor\CapCut.exe"
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5616
                        • C:\Users\Admin\AppData\Local\app_shell_cache_562354\app_package_6f432258ca.exe
                          "C:\Users\Admin\AppData\Local\app_shell_cache_562354\app_package_6f432258ca.exe" /s /create_desktop=1 /install_path="C:\Users\Admin\AppData\Local\CapCut\Apps"
                          9⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks whether UAC is enabled
                          • System Location Discovery: System Language Discovery
                          PID:1644
                  • C:\Users\Admin\AppData\Local\Temp\1000070001\javtestnoreport.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000070001\javtestnoreport.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2564
              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:1292
              • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
                "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1144
                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                  C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3272
              • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
                "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:404
              • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3020
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4136
              • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe
                "C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2020
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 1232
                  5⤵
                  • Program crash
                  PID:5748
              • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3544
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://yoodrabodoln.beget.app/Px5rcr?&se_referrer=&default_keyword=&
                  5⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:6880
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffe078346f8,0x7ffe07834708,0x7ffe07834718
                    6⤵
                      PID:6896
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
                      6⤵
                        PID:5184
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
                        6⤵
                          PID:1792
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
                          6⤵
                            PID:4944
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                            6⤵
                              PID:6304
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                              6⤵
                                PID:6312
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:1
                                6⤵
                                  PID:3188
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:1
                                  6⤵
                                    PID:1144
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                                    6⤵
                                      PID:2396
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                      6⤵
                                        PID:3948
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5536 /prefetch:8
                                        6⤵
                                          PID:5564
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5536 /prefetch:8
                                          6⤵
                                            PID:6200
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1742982513958715055,16518236950155423068,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:1
                                            6⤵
                                              PID:5948
                                        • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                                          4⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:232
                                        • C:\Users\Admin\AppData\Local\Temp\1000354001\4d1070394e.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000354001\4d1070394e.exe"
                                          4⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5880
                                        • C:\Users\Admin\AppData\Local\Temp\1000355001\87638df007.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000355001\87638df007.exe"
                                          4⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:468
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                            5⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Adds Run key to start application
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:60
                                            • C:\Users\Admin\AppData\Local\Temp\1000023001\691f827384.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000023001\691f827384.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4752
                                            • C:\Users\Admin\1000026002\30299c3050.exe
                                              "C:\Users\Admin\1000026002\30299c3050.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              PID:3016
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\1000032042\ko.ps1"
                                              6⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5360
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --kiosk --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data
                                                7⤵
                                                • Enumerates system info in registry
                                                • Modifies data under HKEY_USERS
                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                PID:6128
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Google\Chrome\User\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdf513cc40,0x7ffdf513cc4c,0x7ffdf513cc58
                                                  8⤵
                                                    PID:5908
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=1900 /prefetch:2
                                                    8⤵
                                                      PID:2500
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=1952,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:3
                                                      8⤵
                                                        PID:3172
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=1992,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=2432 /prefetch:8
                                                        8⤵
                                                          PID:3744
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=3160 /prefetch:1
                                                          8⤵
                                                            PID:5708
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=3208 /prefetch:1
                                                            8⤵
                                                              PID:5244
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3436,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=3500 /prefetch:1
                                                              8⤵
                                                                PID:3980
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3952,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=4436 /prefetch:2
                                                                8⤵
                                                                  PID:5744
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4640,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=4724 /prefetch:2
                                                                  8⤵
                                                                    PID:5840
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=4144,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:8
                                                                    8⤵
                                                                      PID:5828
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4840,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=5012 /prefetch:1
                                                                      8⤵
                                                                        PID:5592
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4008,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=3792 /prefetch:1
                                                                        8⤵
                                                                          PID:3768
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5280,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=5076 /prefetch:1
                                                                          8⤵
                                                                            PID:5648
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=5480,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=5616 /prefetch:8
                                                                            8⤵
                                                                              PID:5376
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5536,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=5656 /prefetch:1
                                                                              8⤵
                                                                                PID:6024
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5428,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=5524 /prefetch:1
                                                                                8⤵
                                                                                  PID:2552
                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings
                                                                                  8⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:688
                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff6330f4698,0x7ff6330f46a4,0x7ff6330f46b0
                                                                                    9⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:6004
                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\Google\Chrome\Application\initial_preferences" --create-shortcuts=1 --install-level=0
                                                                                    9⤵
                                                                                    • Drops file in Program Files directory
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:5292
                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff6330f4698,0x7ff6330f46a4,0x7ff6330f46b0
                                                                                      10⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5332
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=3176,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=4628 /prefetch:8
                                                                                  8⤵
                                                                                    PID:1168
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=5952,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=6124 /prefetch:8
                                                                                    8⤵
                                                                                      PID:1628
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5972,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=6256 /prefetch:1
                                                                                      8⤵
                                                                                        PID:6268
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=6404,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:8
                                                                                        8⤵
                                                                                          PID:6504
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=3172,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=3236 /prefetch:1
                                                                                          8⤵
                                                                                            PID:6524
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=3268,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:1
                                                                                            8⤵
                                                                                              PID:6688
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=6556,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:8
                                                                                              8⤵
                                                                                                PID:7076
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=6792,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=5960 /prefetch:1
                                                                                                8⤵
                                                                                                  PID:6416
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6568,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=6304 /prefetch:1
                                                                                                  8⤵
                                                                                                    PID:6540
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6584,i,10912125053419991578,11926212273271771109,262144 --variations-seed-version --mojo-platform-channel-handle=6232 /prefetch:2
                                                                                                    8⤵
                                                                                                      PID:6964
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\1000033142\so.ps1"
                                                                                                  6⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5620
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --kiosk --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data
                                                                                                    7⤵
                                                                                                      PID:4300
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Google\Chrome\User\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xd0,0x10c,0x7ffdf513cc40,0x7ffdf513cc4c,0x7ffdf513cc58
                                                                                                        8⤵
                                                                                                          PID:3212
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000034001\fb311df30d.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000034001\fb311df30d.exe"
                                                                                                      6⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:6224
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:5320
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 1312
                                                                                                    5⤵
                                                                                                    • Program crash
                                                                                                    PID:5200
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe"
                                                                                                  4⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4420
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c start context.exe
                                                                                                    5⤵
                                                                                                      PID:6640
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\context.exe
                                                                                                        context.exe
                                                                                                        6⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:6508
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                                                                                          7⤵
                                                                                                            PID:6020
                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                              tasklist
                                                                                                              8⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6952
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /I "wrsa opssvc"
                                                                                                              8⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6944
                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                              tasklist
                                                                                                              8⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5496
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                              8⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5588
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c md 607698
                                                                                                              8⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3176
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /V "MaskBathroomCompositionInjection" Participants
                                                                                                              8⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6780
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                                                                                                              8⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5620
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                                                                                                              Waters.pif Q
                                                                                                              8⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:5476
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "Waters.pif" && timeout 1 && del Waters.pif && Exit"
                                                                                                                9⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:2480
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /f /im "Waters.pif"
                                                                                                                  10⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:6520
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 1
                                                                                                                  10⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:3520
                                                                                                            • C:\Windows\SysWOW64\choice.exe
                                                                                                              choice /d y /t 5
                                                                                                              8⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6148
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe"
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:404
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000369001\PkContent.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000369001\PkContent.exe"
                                                                                                      4⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Windows directory
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:6772
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c move Hammer Hammer.bat & Hammer.bat
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1524
                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                          tasklist
                                                                                                          6⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:6556
                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                          findstr /I "wrsa opssvc"
                                                                                                          6⤵
                                                                                                            PID:7124
                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                            tasklist
                                                                                                            6⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:3156
                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                            findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                            6⤵
                                                                                                              PID:6388
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c md 724598
                                                                                                              6⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3064
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /V "WowLiberalCalOfficer" Weight
                                                                                                              6⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6992
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c copy /b ..\Explorer + ..\West + ..\Agencies + ..\Situated y
                                                                                                              6⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6244
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\724598\Thermal.pif
                                                                                                              Thermal.pif y
                                                                                                              6⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:5620
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\724598\RegAsm.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\724598\RegAsm.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:6532
                                                                                                            • C:\Windows\SysWOW64\choice.exe
                                                                                                              choice /d y /t 5
                                                                                                              6⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:4232
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5528
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'
                                                                                                        3⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2944
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'
                                                                                                        3⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5628
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                                                      2⤵
                                                                                                        PID:6216
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:6424
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                                                                                                        2⤵
                                                                                                        • Drops startup file
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:6408
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HermesKey.url" & echo URL="C:\Users\Admin\AppData\Local\GuardKey Solutions\HermesKey.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HermesKey.url" & exit
                                                                                                        2⤵
                                                                                                        • Drops startup file
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:7160
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                      1⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:3180
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2564
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2020 -ip 2020
                                                                                                      1⤵
                                                                                                        PID:1996
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6120 -ip 6120
                                                                                                        1⤵
                                                                                                          PID:2564
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5320 -ip 5320
                                                                                                          1⤵
                                                                                                            PID:5416
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5320 -ip 5320
                                                                                                            1⤵
                                                                                                              PID:768
                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                              1⤵
                                                                                                                PID:2604
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                1⤵
                                                                                                                  PID:228
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                  1⤵
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Identifies Wine through registry keys
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:4100
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:6064
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                  1⤵
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Identifies Wine through registry keys
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:1604
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:6288
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:5768
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                      1⤵
                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Identifies Wine through registry keys
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:4188
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5228
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                      1⤵
                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Identifies Wine through registry keys
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5032

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                                      Filesize

                                                                                                                      593KB

                                                                                                                      MD5

                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                      SHA1

                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                      SHA256

                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                      SHA512

                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                    • C:\ProgramData\nss3.dll

                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                      MD5

                                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                      SHA1

                                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                      SHA256

                                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                      SHA512

                                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                    • C:\Users\Admin\1000032042\ko.ps1

                                                                                                                      Filesize

                                                                                                                      912B

                                                                                                                      MD5

                                                                                                                      fd20fbea11d956f653e48e57533f16b1

                                                                                                                      SHA1

                                                                                                                      a852c78bb32389fb4c5abd7d7e748e4ddc4a3695

                                                                                                                      SHA256

                                                                                                                      ac8a8901a5dd0728c8626015e509a856c257b2a0e5405d41f7cc0563c7ed28a5

                                                                                                                      SHA512

                                                                                                                      fbdae6b8dca3cd596afa8cb54846fb704a89033d34ba8cf7983dd6c288fa318120a09e12b244a1d8b43fa028873f036464fdac05e8f66bff1571d933bde94b53

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      40B

                                                                                                                      MD5

                                                                                                                      0da8a539336e75671cb43145df3205b8

                                                                                                                      SHA1

                                                                                                                      5f22ddfea4040ac25d8172722f5e065acf089e74

                                                                                                                      SHA256

                                                                                                                      c71ca488f40f76513beb4ae2dd33c42233fe13df0296d495bafb238c3ac342d7

                                                                                                                      SHA512

                                                                                                                      0dd893520e9cfeacc4cc19a077461d25ee1da8880dfca3f2f11cdb31563c946445e8a60e924be2a660c57c4b1c2a98a2e2440bd93c371586485f8c3c91595c7e

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      48B

                                                                                                                      MD5

                                                                                                                      131e65b471c5c3508d61b99206b1bee1

                                                                                                                      SHA1

                                                                                                                      a69055e9d24f8051e79c31d7f3a43395cd92d471

                                                                                                                      SHA256

                                                                                                                      a92e73cda0773297b9f4f7cc45971ec526cc0591fe3f3a03f7b024a7090c553d

                                                                                                                      SHA512

                                                                                                                      e5dea50e4fad82dc0e8ed83d943836dd7387e77e83ec6ef17d03c9702d5887afcb03fc640644d045e0b0e3d5b96db534e670cb4da780467ad9da0048cad6874a

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      288B

                                                                                                                      MD5

                                                                                                                      41662c6d534cbcdca70747a5c661279e

                                                                                                                      SHA1

                                                                                                                      dbd3a804aeb2ce2a3c7596c493f9ae48b388870f

                                                                                                                      SHA256

                                                                                                                      68a81a8587d11a0dca603c223fb51384de085a3aaf8876414b2e95cee0e62392

                                                                                                                      SHA512

                                                                                                                      e2091968dc8a5ea2b4e41112ec3f48bf147b18718d2e1b72f0324fdd8b5d01ed96a61ad60b4a82acc0aa678ec927001f37a69ac061b6ca138adbee3b095310d0

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.82.1_0\_locales\en_CA\messages.json

                                                                                                                      Filesize

                                                                                                                      851B

                                                                                                                      MD5

                                                                                                                      07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                      SHA1

                                                                                                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                      SHA256

                                                                                                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                      SHA512

                                                                                                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.82.1_0\dasherSettingSchema.json

                                                                                                                      Filesize

                                                                                                                      854B

                                                                                                                      MD5

                                                                                                                      4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                      SHA1

                                                                                                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                      SHA256

                                                                                                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                      SHA512

                                                                                                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Local Storage\leveldb\CURRENT

                                                                                                                      Filesize

                                                                                                                      16B

                                                                                                                      MD5

                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                      SHA1

                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                      SHA256

                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                      SHA512

                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Local Storage\leveldb\MANIFEST-000001

                                                                                                                      Filesize

                                                                                                                      41B

                                                                                                                      MD5

                                                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                      SHA1

                                                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                      SHA256

                                                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                      SHA512

                                                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Network\SCT Auditing Pending Reports

                                                                                                                      Filesize

                                                                                                                      2B

                                                                                                                      MD5

                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                      SHA1

                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                      SHA256

                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                      SHA512

                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      9KB

                                                                                                                      MD5

                                                                                                                      559d4247bcc6ea30e72eed9b7187b694

                                                                                                                      SHA1

                                                                                                                      1974204c5898da2d4e62ae794ebb0ba861982dc7

                                                                                                                      SHA256

                                                                                                                      3642baaa7b03eafc6dfcc88eeab2392a4dd62a9f95a5d079020d65091cd86ddc

                                                                                                                      SHA512

                                                                                                                      66869a317ec65a6efef75d69268049020a83ca9cb01c1238d7d848c48a991ed12782cd12762301895f300bbc289bc8c04633beaef4f0fcec626122764af7b92f

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      e85b8beb9b98de57a8ace02405947c45

                                                                                                                      SHA1

                                                                                                                      216200a5f50e61efa4b16feab48fce51f8e528f6

                                                                                                                      SHA256

                                                                                                                      64ccc06226df6afdfc3d72d44e06b42e1320bebe00c3dadbe0f95b91574de55f

                                                                                                                      SHA512

                                                                                                                      5a09cdc58a3e726b7ea24a1e65bfce0b0e1ca5b3a84e0f9a584701d2255e5c339a887a062ebd236f75e8e828e130006cdf4f4e895b1063bf718c471b5918e803

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Preferences~RFe585e19.TMP

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      fe7651ee44e9fc5ab5cd82b0c11dfc9d

                                                                                                                      SHA1

                                                                                                                      6ac3cde39a17a2b4b0e3121dc488c6c588c042f9

                                                                                                                      SHA256

                                                                                                                      43b53c5a782fb892caba2032ba26499eb388fc10dc2c001edc0f9fa673c8a038

                                                                                                                      SHA512

                                                                                                                      0912f4c11ad24522b98646950760821d2c84b1baebabe311fde91894ee54d43a0bdff5dd17a6be8c16f914ff4d34dc3a201c5e48cff422f90674f179b09d8d51

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                      Filesize

                                                                                                                      72B

                                                                                                                      MD5

                                                                                                                      886cc56d554ffc8b771c2e7dbcbdcb58

                                                                                                                      SHA1

                                                                                                                      1b855653e23b56b6ff9bf64f039d8fd268f98b46

                                                                                                                      SHA256

                                                                                                                      6255ebe366ad526d0ffb9dbf52ac7979cca6e2802c700b973ab96aa4a5d5b4ab

                                                                                                                      SHA512

                                                                                                                      6b44dac7b7282fd1b3eef6743855777866ca410a57cafc97ac378516ab1b28834670eb5634b22f8eed110b33c492bcf733908a85d515899cbd3e840584d14b55

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe589eac.TMP

                                                                                                                      Filesize

                                                                                                                      72B

                                                                                                                      MD5

                                                                                                                      37c92b23daad63fc4bc08aa1a3c45530

                                                                                                                      SHA1

                                                                                                                      b5b374aa395ba6c3cc380e621dd3146132c52dcf

                                                                                                                      SHA256

                                                                                                                      6794f05bc40764e61e418432859275c7851ec2160ccd8312615eb3a170adbc62

                                                                                                                      SHA512

                                                                                                                      b716d6f1e3f786b4b84a6213042ba5d9b11cd3b4d1cf67b3d9d9193fd8126680de721399f2fce2cdcd166d928d936954f1364e2f782808d8c3468a087bd0b907

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\32.png

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      40c4ea664da063cccf37a00d0dea5f88

                                                                                                                      SHA1

                                                                                                                      f524c4c8544d5e8b7d5a29ba74fbe865c0fa303b

                                                                                                                      SHA256

                                                                                                                      91289705a496311822aa52d067f2a029025293f1c22779f3a8bc483e211ce1d8

                                                                                                                      SHA512

                                                                                                                      bbe182958560fa196423bc1b50575b078e4a3b2b170427074442a42a3f21ae7d91d3115e75f38335c778070142d2d1bc929bfa22bf0fb2ae644c0478f6d58d51

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\48.png

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      9e1a6c45e7a5b26e6dfcb060fe4ec411

                                                                                                                      SHA1

                                                                                                                      8895839baaf4a6ce1189fd8c5572c3c8298ddcc0

                                                                                                                      SHA256

                                                                                                                      102aeb88e02ce1cd5c91ce4ab3c5880be33b6a440ee7f24c9e38741e79b46273

                                                                                                                      SHA512

                                                                                                                      323180dbdb0ebed3f398d5e7233f681ec85bd0815ef463d8351e17e99ee6f9f47badc9bdd9ab197249fe85e2c0d2457760f7bb7550c9c55110f333d13bfbe8fb

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\64.png

                                                                                                                      Filesize

                                                                                                                      3KB

                                                                                                                      MD5

                                                                                                                      65e00211feede352e87ff869cd3d1b1e

                                                                                                                      SHA1

                                                                                                                      2ede8e165651f24a165f31bd2b4591d124d5fdde

                                                                                                                      SHA256

                                                                                                                      dc78a4be5b92c40c32dbbd4bcc3c65057105db062c088fadcf835a5e161095a1

                                                                                                                      SHA512

                                                                                                                      1fec808d0591868de3e27863e095ded619cfb825239eb05aab61f9ddb09bca28534e5a1a6f0d39a47affb7a3371d07cca9701b8dabcd297ff2fd116c9123fe61

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\32.png

                                                                                                                      Filesize

                                                                                                                      1024B

                                                                                                                      MD5

                                                                                                                      ca6289a7d8f9ecc17f8de717faf1af27

                                                                                                                      SHA1

                                                                                                                      4ccf3c6a9291f0a8a3090c22aca6f1872c860073

                                                                                                                      SHA256

                                                                                                                      3d7283090cf1a87baae4032266e4d144f7ec2ea465e7b2bf02728aa394c678f0

                                                                                                                      SHA512

                                                                                                                      100fb108d3eb74eea016af82a5a6758f22173b3d9a60c5237e9a570aa14549397b224d9d4234661855ffec47930a33536d05c0eb56ac61c551184fa89b18697c

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\48.png

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      06c47df56a44e6ec6ed68a0c1b13fcf1

                                                                                                                      SHA1

                                                                                                                      d081069ab4c69925e2c5a8e7bb9a683f620dadb2

                                                                                                                      SHA256

                                                                                                                      6e21221baad8ccd2b71542f9d3194dc5868c0f424fea640cd4915fbdb32f4804

                                                                                                                      SHA512

                                                                                                                      e23731119c43850604eaa83c7fc17cff43681890ba3e144cc0b97cc8b33dc3f90a5370c7ae599c5469e33fcffed6492308451a0f3699bca51df665a70329a569

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\64.png

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      fa9b6bd6c167dc772018d4105b7f3afd

                                                                                                                      SHA1

                                                                                                                      5a8b1a8bec14f864d559667c79683735508a8036

                                                                                                                      SHA256

                                                                                                                      2a8f1a1cfac4fbe96a6cb69e9e621201875cc45b2e60bc75b08ea193c759e346

                                                                                                                      SHA512

                                                                                                                      db8b36ed049e357346a6c249dacf54a78bf7395ab8a3c8f8d2aa8d575193f59959cddfc7e1ec18b32a029aa1cfd42ffe30149d74de56d88baa0583a6c00d9a9f

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\32.png

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      cfd1c4fa219ea739c219d4fb8c9ccf8d

                                                                                                                      SHA1

                                                                                                                      1bd9c4a0c08a594966efe48802af8cdd46aa724c

                                                                                                                      SHA256

                                                                                                                      36670568a87c7b3cd1a4448ffe5bde9b6fd3d65b58e6dca38cc4ea2e9e8c11b3

                                                                                                                      SHA512

                                                                                                                      59918179057447aa18668abbdaacd11ee3f5e83c25a93f916a050a559ea1457d6ab61abd3db9def22b5214a1767911e9cf9fa8e638852032cca3696424c6a903

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\48.png

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      f484337ddad3b425b5788e5ce7082bc8

                                                                                                                      SHA1

                                                                                                                      79c7e4c0202a06ef3a287cc76ea498fcf26009c2

                                                                                                                      SHA256

                                                                                                                      fa58e3209e408e4f0d60a7ed330d6f62884ccf9b593e37cde03e7916c116dd1f

                                                                                                                      SHA512

                                                                                                                      518a8e3d53fe86dc714a59cc70f8f0c44396d7569d25837c1cfe6212a10204080e0c4d19c43729f1815093af9f075693decbb9496700a2f00bd57dd3ed0b0a3c

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\64.png

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      9ca95e4d4941acee74cd1bef23eaba35

                                                                                                                      SHA1

                                                                                                                      1717e5136bf97a89b5dca5178f4d4d320b21fb48

                                                                                                                      SHA256

                                                                                                                      80c1e2f4d89d5266f82dc0295f232eda894812820c5c625a036adf980536e5a8

                                                                                                                      SHA512

                                                                                                                      9fb11e36e626b0d9eb43548ba0e90cda27e70d027361c52437f01287e94f07d07da01a385ee2466963e305516f56e37020644ce03d1132322d7e796440c633b5

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\32.png

                                                                                                                      Filesize

                                                                                                                      914B

                                                                                                                      MD5

                                                                                                                      1958a9b92332cc7b500636c414649c72

                                                                                                                      SHA1

                                                                                                                      3433cd43afc96397650ecaa2f3d4c82d985aa86b

                                                                                                                      SHA256

                                                                                                                      282c4fd7aec92fbe494f71a136c9c9111a453ff07f701ba21cf2f14b24f9ff15

                                                                                                                      SHA512

                                                                                                                      9a6791a1ffcd7b2442ffa33a132b95bc66dcfa5b2814bf5b84d8385e69b7243bed9b6e4a1677c3b88cc9de421067468ef186584c43a90b7aba78e2e19a1fd81b

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\48.png

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      b7593fa2971ae16ea2aaefefab67658d

                                                                                                                      SHA1

                                                                                                                      df5455a066a4aa91aba3d2ad0df25e3634d04a49

                                                                                                                      SHA256

                                                                                                                      1407047a49f6220843e0b5eeb147273ac894fffb489ff02b7e920096f1cf23db

                                                                                                                      SHA512

                                                                                                                      0036d5d5b708feb7fa9dc96a705e0ef98c8dab39ee182e760515ae008e100200ee4645afa75359290f09dd1fc7f16c7830e39faaa5e302a8dd6a647adcd431c5

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\64.png

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      6078ddcccd0966b6c8506d28eed2026f

                                                                                                                      SHA1

                                                                                                                      86b7c92bcfb0e02d9a72bebaa6731891fa90e29f

                                                                                                                      SHA256

                                                                                                                      d982bca9f433bfdf7f7d8f759576273ee8a131e676a784a6d6231b068e21de25

                                                                                                                      SHA512

                                                                                                                      850dd615ea2422f00001b37603f25756e6304e190669aca90aaab08d2ca97d163402b3fe7a4747e76040fc9dd944861b5639c31d1b40528ca806f5f920fa3d4e

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\GraphiteDawnCache\data_0

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                      SHA1

                                                                                                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                      SHA256

                                                                                                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                      SHA512

                                                                                                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\GraphiteDawnCache\data_2

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      0962291d6d367570bee5454721c17e11

                                                                                                                      SHA1

                                                                                                                      59d10a893ef321a706a9255176761366115bedcb

                                                                                                                      SHA256

                                                                                                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                      SHA512

                                                                                                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\GraphiteDawnCache\data_3

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      41876349cb12d6db992f1309f22df3f0

                                                                                                                      SHA1

                                                                                                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                      SHA256

                                                                                                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                      SHA512

                                                                                                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Local State

                                                                                                                      Filesize

                                                                                                                      116KB

                                                                                                                      MD5

                                                                                                                      55caae10c04a9a4b95c5910603677ea4

                                                                                                                      SHA1

                                                                                                                      9a259be6749438acadbf610d368d57215bfbe9a7

                                                                                                                      SHA256

                                                                                                                      e9977e1546e804f6fc9d6f6758fa37c1e4c3b85dcadf391d9f3565f9340648b0

                                                                                                                      SHA512

                                                                                                                      313f2eae6bdb8c751afc9d264ff64a5f23405eb16e072b754640acf7673128c7dcb5ef9c1e392c2f0b4edde7d0093e8b9608cd50a0025fb7d2788b1bb980506e

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User\Local State~RFe585e09.TMP

                                                                                                                      Filesize

                                                                                                                      932B

                                                                                                                      MD5

                                                                                                                      420e79e1c8b3ad3cdd4f0ac7405d097e

                                                                                                                      SHA1

                                                                                                                      20ebfd2800ad68aa304f0f27bfc46f59554882fb

                                                                                                                      SHA256

                                                                                                                      9f74a19c536b2e25b860beda528f0814d166b32de599baaff4d7416b52fe02a1

                                                                                                                      SHA512

                                                                                                                      320ad5f853b31e0e617b0e7773306c7406340d88c4636320c9687d0f99e7db33828167b990ad36b26c73079f547cf1b2e61ca257185f15127f5b2f5a500ff0b7

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      2dc1a9f2f3f8c3cfe51bb29b078166c5

                                                                                                                      SHA1

                                                                                                                      eaf3c3dad3c8dc6f18dc3e055b415da78b704402

                                                                                                                      SHA256

                                                                                                                      dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa

                                                                                                                      SHA512

                                                                                                                      682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      e4f80e7950cbd3bb11257d2000cb885e

                                                                                                                      SHA1

                                                                                                                      10ac643904d539042d8f7aa4a312b13ec2106035

                                                                                                                      SHA256

                                                                                                                      1184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124

                                                                                                                      SHA512

                                                                                                                      2b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9182e4c4-9c1b-40c2-a72b-96ddebc0b156.tmp

                                                                                                                      Filesize

                                                                                                                      1B

                                                                                                                      MD5

                                                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                                                      SHA1

                                                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                      SHA256

                                                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                      SHA512

                                                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      5KB

                                                                                                                      MD5

                                                                                                                      3aac1dc3763195d405efa9f174077cb5

                                                                                                                      SHA1

                                                                                                                      7df8413a35b713da3744a2dd98c3c3d34d854e65

                                                                                                                      SHA256

                                                                                                                      38165d2a1e10303d2e45556fd8e7071a42942e46aa8533bd10063070a7bc4404

                                                                                                                      SHA512

                                                                                                                      743465deb0684010d082f3c06dadfc0b7c81ad80c9782e487772e8d8cb06c463edcc7e574d4c1083241103c6f6804e0f9a8f221db6738ef8ffc766d46953b095

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      b0e05d71fd6903c26d47ae34270660dd

                                                                                                                      SHA1

                                                                                                                      c8d86bfc1a34c40a2db2827f4c0401e0b1489d85

                                                                                                                      SHA256

                                                                                                                      08e356c1e78fc4f15bea58fe29e41cf92ae2dd6c3a7712a252f5129bec2fae34

                                                                                                                      SHA512

                                                                                                                      bccf4e4a5609ff1ec69a37272df4c1111056dac8aa6d2204502cc7e7f99f003b4ed3082e8dd9000a6a0ce395b2a211122d703c7fdddfbd7997c9a33d82d04afa

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                      Filesize

                                                                                                                      16B

                                                                                                                      MD5

                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                      SHA1

                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                      SHA256

                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                      SHA512

                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      14173d3f64680db0b4dfa8855d5075f8

                                                                                                                      SHA1

                                                                                                                      e2136c76443e0698d7790d0aa389e2477825b25b

                                                                                                                      SHA256

                                                                                                                      a49ab250a0213f457317857dedea2718558d2eea9f3d8d53f6e9183501d4f8ee

                                                                                                                      SHA512

                                                                                                                      007301ef5135d9647180dc94339bae89e0b49132721346233beb3e0e114860a9ff6ab007a7400f022a5c1c565a4348c1f8727bd549203b8672a14c0778f8aa4a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                                                                                                      Filesize

                                                                                                                      314KB

                                                                                                                      MD5

                                                                                                                      f2d385ddbb2edafacd070f103f7f1576

                                                                                                                      SHA1

                                                                                                                      5ee6cb80bc943476067c148e5c16738b7b062029

                                                                                                                      SHA256

                                                                                                                      d56a1a5602b5e72b8b9b2d6f2e0c5bc689682d0983f30b8c66dad9af093679b3

                                                                                                                      SHA512

                                                                                                                      e6ee00d15483ef29fb7e48ed28833ce5059f7bfada96b92c350246f6032f85d318571950bf6d2ee557e417e87d24d90965aa1523782416792fa7eb7354266df5

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe

                                                                                                                      Filesize

                                                                                                                      1006KB

                                                                                                                      MD5

                                                                                                                      c005d4ffa3e28c22b41a9d222598260a

                                                                                                                      SHA1

                                                                                                                      57cc3a6540bc38c649ddfdd54fa4f3c8a2423677

                                                                                                                      SHA256

                                                                                                                      799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb

                                                                                                                      SHA512

                                                                                                                      ce39903c46160deeee1c7b362000361a3f5a9243b2e180bbaafa5b8ab09cc09ca413ce32f4deb2074fa928110d25b3dae7465c849fc388a58ddf649a9caa3a68

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                                                                                                      Filesize

                                                                                                                      416KB

                                                                                                                      MD5

                                                                                                                      f5d7b79ee6b6da6b50e536030bcc3b59

                                                                                                                      SHA1

                                                                                                                      751b555a8eede96d55395290f60adc43b28ba5e2

                                                                                                                      SHA256

                                                                                                                      2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                                                                      SHA512

                                                                                                                      532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000034001\fb311df30d.exe

                                                                                                                      Filesize

                                                                                                                      1.8MB

                                                                                                                      MD5

                                                                                                                      d8ff53e7366fdb8e541dc0e7af6ab075

                                                                                                                      SHA1

                                                                                                                      94a301bbce205be11f1b7e127b372cf862df2152

                                                                                                                      SHA256

                                                                                                                      b73c5385cfdddcf6d05fb95c7fae6dc567ae7dc5f33f6613032b4eaf9599e52f

                                                                                                                      SHA512

                                                                                                                      2f5274c72618013a172d072098c3d0958a971bdef93b753b600722fe540256cfe4341ad68ffb608a0208d7760484d4ecb154a15fce4a3c68c9f709f540a7894e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                                                                      Filesize

                                                                                                                      187KB

                                                                                                                      MD5

                                                                                                                      7a02aa17200aeac25a375f290a4b4c95

                                                                                                                      SHA1

                                                                                                                      7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                                                                      SHA256

                                                                                                                      836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                                                                      SHA512

                                                                                                                      f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000068001\javumar2.exe

                                                                                                                      Filesize

                                                                                                                      12.8MB

                                                                                                                      MD5

                                                                                                                      534704bd30b2d7af9e4537980a8474b1

                                                                                                                      SHA1

                                                                                                                      e4c78f68d7cb4e7c7ded41bf952044a9b5a8d8f0

                                                                                                                      SHA256

                                                                                                                      ea8f9e43b89dd8c9ecd7d5413fe82ca75e5acd0d99ea00b9841117361676df0a

                                                                                                                      SHA512

                                                                                                                      44e51dacdeffc57f968724cc10111499b6cad4a824393241daa4337e6d614ff097bd0b905e04edda7de9a066cc6b7b4994dd077e3c84db522270e0431f6ce989

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000070001\javtestnoreport.exe

                                                                                                                      Filesize

                                                                                                                      989KB

                                                                                                                      MD5

                                                                                                                      f0cb6a0555896e017b2f778a847b0196

                                                                                                                      SHA1

                                                                                                                      918e72af4ce78588f2d6fad65a91256ad69e1d8c

                                                                                                                      SHA256

                                                                                                                      8c3c459481bb940ad69a704a041516f42012775c60f288c731a394954e3eda3c

                                                                                                                      SHA512

                                                                                                                      af5ab34ba0faad80926c39bd97ae9e7521e1ae7a94ef7e71c20a837797cceaa01d728e186c8f75f754e535ff92a7c46e721aad43076fd6b855520971e4251e80

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                                                                                                      Filesize

                                                                                                                      4.1MB

                                                                                                                      MD5

                                                                                                                      7fa5c660d124162c405984d14042506f

                                                                                                                      SHA1

                                                                                                                      69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                                                                                                      SHA256

                                                                                                                      fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                                                                                                      SHA512

                                                                                                                      d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                                                                                                      Filesize

                                                                                                                      409KB

                                                                                                                      MD5

                                                                                                                      a21700718c70ec5e787ad373cb72a757

                                                                                                                      SHA1

                                                                                                                      027554ab5ff3245e7617f3b83d6548bf7919f92e

                                                                                                                      SHA256

                                                                                                                      87e639ecc7704cb5e29f1ebb1d8ade3ae863aaa2505a37b28f2d45121da500c6

                                                                                                                      SHA512

                                                                                                                      ea292a5442d9fe536e650a2bc5142dd3aef79c66930243897e0e87c57915f0a54e45e03e58daffb473f85fe10b963d4670050bff5ab3f91121d21d463e25659b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                                                                                                      Filesize

                                                                                                                      314KB

                                                                                                                      MD5

                                                                                                                      ff5afed0a8b802d74af1c1422c720446

                                                                                                                      SHA1

                                                                                                                      7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                                                                      SHA256

                                                                                                                      17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                                                                      SHA512

                                                                                                                      11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe

                                                                                                                      Filesize

                                                                                                                      352KB

                                                                                                                      MD5

                                                                                                                      2f1d09f64218fffe7243a8b44345b27e

                                                                                                                      SHA1

                                                                                                                      72553e1b3a759c17f54e7b568f39b3f8f1b1cdbe

                                                                                                                      SHA256

                                                                                                                      4a553c39728410eb0ebd5e530fc47ef1bdf4b11848a69889e8301974fc26cde2

                                                                                                                      SHA512

                                                                                                                      5871e2925ca8375f3c3ce368c05eb67796e1fbec80649d3cc9c39b57ee33f46476d38d3ea8335e2f5518c79f27411a568209f9f6ef38a56650c7436bbaa3f909

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                      MD5

                                                                                                                      58e8b2eb19704c5a59350d4ff92e5ab6

                                                                                                                      SHA1

                                                                                                                      171fc96dda05e7d275ec42840746258217d9caf0

                                                                                                                      SHA256

                                                                                                                      07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                                                                                                                      SHA512

                                                                                                                      e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe

                                                                                                                      Filesize

                                                                                                                      963KB

                                                                                                                      MD5

                                                                                                                      1ef39c8bc5799aa381fe093a1f2d532a

                                                                                                                      SHA1

                                                                                                                      57eabb02a7c43c9682988227dd470734cc75edb2

                                                                                                                      SHA256

                                                                                                                      0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4

                                                                                                                      SHA512

                                                                                                                      13a9c267c4ceb2bd176f1339faa035ffeb08936deeeb4e38252ea43cfe487ea1c1876e4cc2a965548e767af02805a1da62885e6538da056be0c6fae33b637682

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000354001\4d1070394e.exe

                                                                                                                      Filesize

                                                                                                                      1.7MB

                                                                                                                      MD5

                                                                                                                      470ac80f769e69057c61d2da35b2c9ff

                                                                                                                      SHA1

                                                                                                                      82b4d1855a844e8427989e16cba53f478bde123f

                                                                                                                      SHA256

                                                                                                                      73af3e47903a40fa3af542f93cfc15f1c1063ee623ddc7a42453ef5212630fcf

                                                                                                                      SHA512

                                                                                                                      084277a54dce5d93659bc9fe19cac3bad3d10e33b9201dc7af700d881a633d520214079e258482d261d887679728ae80cdbff13b2ab3f1978a6a0775c4779fb9

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000355001\87638df007.exe

                                                                                                                      Filesize

                                                                                                                      1.8MB

                                                                                                                      MD5

                                                                                                                      a3e4a3ef4c9e10afa126d33b454edc45

                                                                                                                      SHA1

                                                                                                                      bcc083fdd6e26988067a458b9c0dc7cbd38de5d8

                                                                                                                      SHA256

                                                                                                                      030c6acd1111f6faa765abce0786582e86f4cc98b3880cf030d8cbd61730d004

                                                                                                                      SHA512

                                                                                                                      f48aa04edd623b8423fcd846241dab9eba4fc0d94a37993c8b10a91d504560a5ec624ede27fefcca1e83366c9e73700bca8fe7b7b40a8ede245906e029241f04

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe

                                                                                                                      Filesize

                                                                                                                      352KB

                                                                                                                      MD5

                                                                                                                      2fe92adf3fe6c95c045d07f3d2ecd2ed

                                                                                                                      SHA1

                                                                                                                      42d1d4b670b60ff3f27c3cc5b8134b67e9c4a138

                                                                                                                      SHA256

                                                                                                                      13167320a0e8266a56694be70a9560c83e2c645d6eeaa147b9ae585c2960ebb2

                                                                                                                      SHA512

                                                                                                                      0af7b4a3ce3981707ca450b90829a4a8e933ea3cd3affbce738265a1a0647e96323117db325d0e5e3884f67f36b21b8c955b6c3c6dda21d9b01212e28ef88d65

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe

                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      c042782226565f89ce3954489075e516

                                                                                                                      SHA1

                                                                                                                      256dd5ba42837a33c7aa6cb71cef33d5617117ee

                                                                                                                      SHA256

                                                                                                                      a7b63cd9959ac6f23c86644a4ca5411b519855d47f1f5e75a1645d7274f545a6

                                                                                                                      SHA512

                                                                                                                      9f0771c66ea7c0a2264b99a8782e3ab88a2d74b609265b5ce14f81dcc52b71e46248abd77767018711d72a18e20fe3b272513bfd722fff9043f962f7c8ed93fd

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe

                                                                                                                      Filesize

                                                                                                                      1.3MB

                                                                                                                      MD5

                                                                                                                      f125753dc32e8f006d5d54a7dd56c8e7

                                                                                                                      SHA1

                                                                                                                      d71fa23e9c8d371e19b9b96161ffa765081481ee

                                                                                                                      SHA256

                                                                                                                      1cac712d6372427a469ceff6b700841cef69c9612d0894a4b8a845f52a89a27c

                                                                                                                      SHA512

                                                                                                                      9f5a5a5b167d1774841bb26230778d5f19d5e96b835ea33652d1d1aedc6cc7907eeb3d41ff94efb35647ffeac556abef3d86183fab6765e282c7f96a9dda89ac

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000369001\PkContent.exe

                                                                                                                      Filesize

                                                                                                                      810KB

                                                                                                                      MD5

                                                                                                                      87c051a77edc0cc77a4d791ef72367d1

                                                                                                                      SHA1

                                                                                                                      5d5bab642235f0af7d9afe3cacec5ae2a4cfc8e5

                                                                                                                      SHA256

                                                                                                                      b63bf28780e02bf0bb1bb59dec135e6263f4c582724c95eee0519b279022f31c

                                                                                                                      SHA512

                                                                                                                      259a3f823d5051fcc9e87ceacf25557ab17f5d26ff4f0c17801d9ef83a23d2a51261a73e5ba9c3caf1ca2feb18a569458f17a2a5d56b542b86d6a124a42d4c2c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                                                                      Filesize

                                                                                                                      1.9MB

                                                                                                                      MD5

                                                                                                                      e3aa1042729bc6d0ddbed39ddb48b872

                                                                                                                      SHA1

                                                                                                                      d9642336d578f012359bbd1f49c90798a76d92ac

                                                                                                                      SHA256

                                                                                                                      14165c7b3da199b6b30c325c1906d87578ceebe57cda17a1bd87aae2c1aaf06e

                                                                                                                      SHA512

                                                                                                                      9213373356cd9a9e6bb30f1f434619c1dc16a3eb0bc653860e4e41249c9963145f44ea3d2327c7ee6ee5b7dccf8126957699845357e7bb689f8f532ec263f33e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\550978852402

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                      MD5

                                                                                                                      68121d5de52036221c2122a2a29211ee

                                                                                                                      SHA1

                                                                                                                      a997b20033015bf8fc1ec6997569b1742013e6e0

                                                                                                                      SHA256

                                                                                                                      2b21ae993764f42290a2d88613005c3938471e76d1b726c65c3167351c26a2ab

                                                                                                                      SHA512

                                                                                                                      6782d4850630609270a885c55e7fef48254b8b82c2820dada332245c64056f388cb38e1d35f251d2a32cd9d0b18f1cdca802a8aa0342b19ec984d4c22fb7cead

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif

                                                                                                                      Filesize

                                                                                                                      872KB

                                                                                                                      MD5

                                                                                                                      18ce19b57f43ce0a5af149c96aecc685

                                                                                                                      SHA1

                                                                                                                      1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                                                                                                                      SHA256

                                                                                                                      d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                                                                                                                      SHA512

                                                                                                                      a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Accepting

                                                                                                                      Filesize

                                                                                                                      16KB

                                                                                                                      MD5

                                                                                                                      5dd9203664b6328a124f4bc5f4e12f6d

                                                                                                                      SHA1

                                                                                                                      58e906dff1d68b5ed1fa6363a4d2bfbea9f75e73

                                                                                                                      SHA256

                                                                                                                      cc1d411fa1fd369518a526174f5ad0a25120bba6598cfbea5ab93d65721412ad

                                                                                                                      SHA512

                                                                                                                      7e057dfa40189845c098bd75f810bd892b464916640350e6f4cd0ec1e8811f114141384ce994dbf8fb459343896cad6767958e3a336033a74890518548800ff3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NetSup_Buil2d.exe

                                                                                                                      Filesize

                                                                                                                      2.1MB

                                                                                                                      MD5

                                                                                                                      0a1fb33c715e6e9f9641f9ffa8c4aa11

                                                                                                                      SHA1

                                                                                                                      c6c71b3111615f1da7038fa65dc1a629dd71cc17

                                                                                                                      SHA256

                                                                                                                      36e38b00e8ad7846e96c3e86a351512c4d8e6fed138a80c85621db1295ae21b3

                                                                                                                      SHA512

                                                                                                                      1ae0ae5374fbc5774db81dde41494089788832e68ba7ea57f73fc7f08ffa27995bac78225479d8358ba56c73cfb24dbe21338242ebb164e5b6dc338cf23c8d42

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp9961.tmp

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                      SHA1

                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                      SHA256

                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                      SHA512

                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\VideoEditor\CapCut.exe

                                                                                                                      Filesize

                                                                                                                      2.2MB

                                                                                                                      MD5

                                                                                                                      c91e097550ea6ccedf592d8b83414e0d

                                                                                                                      SHA1

                                                                                                                      021f3f26d86f98af28dc987baad8714f64867207

                                                                                                                      SHA256

                                                                                                                      4a9d815f284adda187982e2b24da2beaad860739bc4b4cb1cf26408e7c221dd6

                                                                                                                      SHA512

                                                                                                                      916898c9850ddfcd2c11da7421eeffc4d48406d9ad4787a4dc572ec17a81a39edd30733aa8cccde8b31450ff8031e3da68be019a8a0eff50c0a17ed4fa0aa3c9

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\VideoEditor\file1.bat

                                                                                                                      Filesize

                                                                                                                      31B

                                                                                                                      MD5

                                                                                                                      cea3ceb0dd5df1321a3e9c895b45bdf6

                                                                                                                      SHA1

                                                                                                                      f32bf6e359288bc759fedfe53156a2f63d6f3548

                                                                                                                      SHA256

                                                                                                                      3261d21b7d14c5b3718dc500af3e57f94226d52a0121feebe1014fc8ebdf0b97

                                                                                                                      SHA512

                                                                                                                      1341fb32fa4ebd44ecba9d9453fa4529df6410aa37484da253f2ff5ddd423ed0c1720fd442a68d903bffe5e19c705e0aad1c1de91c42952f06944b65f118bda3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\VideoEditor\file1.exe

                                                                                                                      Filesize

                                                                                                                      2.6MB

                                                                                                                      MD5

                                                                                                                      48d3871fe96d9589ea77e2be0adfa4c5

                                                                                                                      SHA1

                                                                                                                      9c4ac1f16f9d6ef6ed4fe15a9a34a8666bc5a34b

                                                                                                                      SHA256

                                                                                                                      1744714e3873dedbd522830d98b9ce8a38c378338ef081b58d6199ec190e5528

                                                                                                                      SHA512

                                                                                                                      9a6809453490ad9818491658472c10a879ce543c7cdb3c62f60ea04031cd1f11562ce5f509bdc78894e3ac4c05728b9261904385ff00f28a5d887c9b223d70ce

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xypvehdy.p4a.ps1

                                                                                                                      Filesize

                                                                                                                      60B

                                                                                                                      MD5

                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                      SHA1

                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                      SHA256

                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                      SHA512

                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-95MP2.tmp\_isetup\_isdecmp.dll

                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                      MD5

                                                                                                                      077cb4461a2767383b317eb0c50f5f13

                                                                                                                      SHA1

                                                                                                                      584e64f1d162398b7f377ce55a6b5740379c4282

                                                                                                                      SHA256

                                                                                                                      8287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64

                                                                                                                      SHA512

                                                                                                                      b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NK4VQ.tmp\javumar2.tmp

                                                                                                                      Filesize

                                                                                                                      3.2MB

                                                                                                                      MD5

                                                                                                                      97dce6295efe4b54ef6cf3e7d344530d

                                                                                                                      SHA1

                                                                                                                      037df420c8dfb42cb7566f1435ba7d31c33ac0e9

                                                                                                                      SHA256

                                                                                                                      37a2fe2fe9edf836698d72ba673bdcc648c09d75e7000be7fca7dda8b61f2be4

                                                                                                                      SHA512

                                                                                                                      f4ab1e15f3334de9b499e475a2608bc0d864dccf2f40f7b92421b21cc9d368c2305ba0be8e06152bb42570d2adabdb96c76713cc9d1fe54b4d4c75843fdc6b20

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsaEBB9.tmp\BgWorker.dll

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      33ec04738007e665059cf40bc0f0c22b

                                                                                                                      SHA1

                                                                                                                      4196759a922e333d9b17bda5369f14c33cd5e3bc

                                                                                                                      SHA256

                                                                                                                      50f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be

                                                                                                                      SHA512

                                                                                                                      2318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsaEBB9.tmp\System.dll

                                                                                                                      Filesize

                                                                                                                      12KB

                                                                                                                      MD5

                                                                                                                      0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                                      SHA1

                                                                                                                      48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                                      SHA256

                                                                                                                      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                                      SHA512

                                                                                                                      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsaEBB9.tmp\downloader_nsis_plugin.dll

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                      MD5

                                                                                                                      f181413906a465fd0dd68cc4a3d98803

                                                                                                                      SHA1

                                                                                                                      5aa28be48047dd0b672ab98d5e7cbd8260486b4b

                                                                                                                      SHA256

                                                                                                                      e28ff7b8fc4b1eb2d1f394ce15de2fc031cda58db645038c8c07581c31e79dda

                                                                                                                      SHA512

                                                                                                                      8d0116bcbc3938b2ebdddf77dec87e4b6c872382d20b555571b0bc3e4a35f88d16bc450004f875a8271165b71bdbae5d4d474a5bfda4c7787da63f4325009c25

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsaEBB9.tmp\shell_downloader.dll

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                      MD5

                                                                                                                      c052c0a2ed833d924b7799625413ac1c

                                                                                                                      SHA1

                                                                                                                      bdd08a29f4de283ba0eb3cda4abc26f6e85d4d5e

                                                                                                                      SHA256

                                                                                                                      098972cf9ddc9d574130e025a252a99b278de9cc0ae700acfb8c935c24eb1172

                                                                                                                      SHA512

                                                                                                                      89e67c29d5d8a401a70a5b572844f24bfde82d5d4259ecc5e6f12be0ddb434995a2e985914fc421973998e3fdc48b133e269e8bb1da513ec66199f01060162f1

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir6128_422117525\13adfc66-b3b8-4d3e-96a5-a36588ff9f6c.tmp

                                                                                                                      Filesize

                                                                                                                      132KB

                                                                                                                      MD5

                                                                                                                      e2d2f826a2253da9da88faea320734db

                                                                                                                      SHA1

                                                                                                                      17b24a01c01485399600196b6aa68456f070942f

                                                                                                                      SHA256

                                                                                                                      e59d727ad2f2ea2612506af5418a2ebf5974f16f7aaa9f7497bc92d75a451624

                                                                                                                      SHA512

                                                                                                                      ad0686dab396d77cbf6a39628aca8a712793257232eaf43e4cd27a27b32a7411fd2755bcbd92d3a9a7acf32b0e7974ac65fbc5b28615d91f48558acac7af767d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir6128_422117525\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                                      Filesize

                                                                                                                      711B

                                                                                                                      MD5

                                                                                                                      558659936250e03cc14b60ebf648aa09

                                                                                                                      SHA1

                                                                                                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                      SHA256

                                                                                                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                      SHA512

                                                                                                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                                      Filesize

                                                                                                                      2.9MB

                                                                                                                      MD5

                                                                                                                      b826dd92d78ea2526e465a34324ebeea

                                                                                                                      SHA1

                                                                                                                      bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                                      SHA256

                                                                                                                      7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                                      SHA512

                                                                                                                      1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Kb2uE9BnMH.exe

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                      MD5

                                                                                                                      65c058e4a90d2ec70b03211d768b6ecc

                                                                                                                      SHA1

                                                                                                                      bf5af6f650759e5e612d42d72145660056737164

                                                                                                                      SHA256

                                                                                                                      5a00e3718afb5bfb18a6b1c824b680015733f0403af0d5663289a17ba8206cc3

                                                                                                                      SHA512

                                                                                                                      3d9114409f8096ce8a1d134a48235fbbad0c6c53f820707a951bac42c4f7ba6a38e98a50c9d929f049042263a7c0e24da8368d3aa4e934f5da79e9bda4a930aa

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-355097885-2402257403-2971294179-1000\76b53b3ec448f7ccdda2063b15d2bfc3_30dd1cc1-5c25-4745-b2f5-cffa52b1a886

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      5acc802798e56cbeda39f78f32a29339

                                                                                                                      SHA1

                                                                                                                      cf8b605edfe75cc2059fef15ebd8031deca18ada

                                                                                                                      SHA256

                                                                                                                      03ad1c2cbfceaa61a82d083d9cc538632c00f96b4047c6ebf21bb29eae76ec9a

                                                                                                                      SHA512

                                                                                                                      03fb6ec1c83676c185a94ee06368c4c197a3afe2176e2dbd5ba9768a12581cbfacc2e3a6f1e87edc251db30296c45ba57ac2efaa83442edd3b53eefca8e43c6a

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-355097885-2402257403-2971294179-1000\76b53b3ec448f7ccdda2063b15d2bfc3_30dd1cc1-5c25-4745-b2f5-cffa52b1a886

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      94228a0974034d6cc178ac05ddc4267f

                                                                                                                      SHA1

                                                                                                                      4ea1be55d39796293da4183edd13a53cc12350b2

                                                                                                                      SHA256

                                                                                                                      4ffb2b4a7ba6c759414db4741837cf24594ac54b283734883ff5e1b6424d5c31

                                                                                                                      SHA512

                                                                                                                      5045f230af644508fd1b8ab2b8f4d4ce6b7ca843c1e4ac3f8c8f9468e0fdb530e97d97947f765c4a96d5cc690b52bde063d5896e618d20bc4a042bbed6da1c9e

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-355097885-2402257403-2971294179-1000\76b53b3ec448f7ccdda2063b15d2bfc3_30dd1cc1-5c25-4745-b2f5-cffa52b1a886

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      0158fe9cead91d1b027b795984737614

                                                                                                                      SHA1

                                                                                                                      b41a11f909a7bdf1115088790a5680ac4e23031b

                                                                                                                      SHA256

                                                                                                                      513257326e783a862909a2a0f0941d6ff899c403e104fbd1dbc10443c41d9f9a

                                                                                                                      SHA512

                                                                                                                      c48a55cc7a92cefcefe5fb2382ccd8ef651fc8e0885e88a256cd2f5d83b824b7d910f755180b29eccb54d9361d6af82f9cc741bd7e6752122949b657da973676

                                                                                                                    • C:\Users\Admin\AppData\Roaming\kuoOn2Brvo.exe

                                                                                                                      Filesize

                                                                                                                      490KB

                                                                                                                      MD5

                                                                                                                      b473c40205c61dc4750bc49f779908dd

                                                                                                                      SHA1

                                                                                                                      88a0fc0962099f0ac2d827d2c4d691ed9cade251

                                                                                                                      SHA256

                                                                                                                      8707c03158ba6395a11bdfd8c1b11eeedc2e052d3b55d73d0a5c64417e5fbd3b

                                                                                                                      SHA512

                                                                                                                      8fbaaa5bde30fe7c6e31a349c14e3bd710e92c4dbcca8cbdbaf34583887bc31e07e10a0223fc6c6c0d091787c296eba139ec91af44ec4ee6abbfb611493951d1

                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      5b28a99e346b15e18efd6ffaf964fffe

                                                                                                                      SHA1

                                                                                                                      37fe6cead5d3da7837a27cfcea09aadd712ce09a

                                                                                                                      SHA256

                                                                                                                      08af6cdf7f718f41b10f4a6a3cf0adc2fd5386a6630694c8eeb52c92bb9ac368

                                                                                                                      SHA512

                                                                                                                      636b21cb3d13de3462100cee70d704f96e5f223ec8e793dc4e8ca40f24cb5d90c3acafed63d11f5ebf4d7536d99017e7598475e7e8c82519622315d7dc72d676

                                                                                                                    • C:\Users\Public\Desktop\Microsoft Edge.lnk

                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      1a97a99a3330aeb139954a424954d22b

                                                                                                                      SHA1

                                                                                                                      164701c702e5fc3b323f0042b37f953e06b32c06

                                                                                                                      SHA256

                                                                                                                      beb31b9e738eeee834b1d5920f461b179cb21c136c97db08fae6cb13de25790a

                                                                                                                      SHA512

                                                                                                                      1e01585de8c3dde88e87bcd444ccf430fa0734ec4bc2dfc2642b2da909ad0a38345ba4bf6e39ba151eeece4c1c3c159f6ebc5bbec31fbe27cc96c3bf331ccc7f

                                                                                                                    • C:\Users\Public\Pictures\netsupport.exe

                                                                                                                      Filesize

                                                                                                                      103KB

                                                                                                                      MD5

                                                                                                                      8d9709ff7d9c83bd376e01912c734f0a

                                                                                                                      SHA1

                                                                                                                      e3c92713ce1d7eaa5e2b1fabeb06cdc0bb499294

                                                                                                                      SHA256

                                                                                                                      49a568f8ac11173e3a0d76cff6bc1d4b9bdf2c35c6d8570177422f142dcfdbe3

                                                                                                                      SHA512

                                                                                                                      042ad89ed2e15671f5df67766d11e1fa7ada8241d4513e7c8f0d77b983505d63ebfb39fefa590a2712b77d7024c04445390a8bf4999648f83dbab6b0f04eb2ee

                                                                                                                    • memory/60-1934-0x00000000006C0000-0x0000000000B92000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/60-1804-0x00000000006C0000-0x0000000000B92000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/232-613-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-647-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-617-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-615-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-621-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-611-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-609-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-607-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-623-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-625-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-1711-0x0000000005A50000-0x0000000005A9C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/232-1710-0x00000000059A0000-0x0000000005A08000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      416KB

                                                                                                                    • memory/232-627-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-629-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-1722-0x0000000005B20000-0x0000000005B74000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      336KB

                                                                                                                    • memory/232-631-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-633-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-635-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-637-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-605-0x00000000050D0000-0x00000000051BE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      952KB

                                                                                                                    • memory/232-639-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-641-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-645-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-619-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-606-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/232-603-0x00000000005B0000-0x00000000006A8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      992KB

                                                                                                                    • memory/232-643-0x00000000050D0000-0x00000000051B8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      928KB

                                                                                                                    • memory/404-268-0x0000000000970000-0x00000000009DC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      432KB

                                                                                                                    • memory/468-1783-0x0000000000580000-0x0000000000A52000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/468-1803-0x0000000000580000-0x0000000000A52000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/944-187-0x000000000A2F0000-0x000000000A4B2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.8MB

                                                                                                                    • memory/944-182-0x0000000009400000-0x0000000009466000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/944-188-0x000000000A9F0000-0x000000000AF1C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.2MB

                                                                                                                    • memory/944-111-0x0000000000FC0000-0x0000000001040000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      512KB

                                                                                                                    • memory/1144-383-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.1MB

                                                                                                                    • memory/1292-604-0x00000000006E0000-0x0000000000923000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/1292-191-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      972KB

                                                                                                                    • memory/1292-175-0x00000000006E0000-0x0000000000923000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/1604-2824-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/1604-2828-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/2356-331-0x0000000000E30000-0x0000000000F0C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      880KB

                                                                                                                    • memory/2500-3-0x0000000000620000-0x0000000000AF4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/2500-4-0x0000000000620000-0x0000000000AF4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/2500-2-0x0000000000621000-0x000000000064F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                    • memory/2500-1-0x0000000077364000-0x0000000077366000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2500-0-0x0000000000620000-0x0000000000AF4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/2500-18-0x0000000000620000-0x0000000000AF4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/2944-1865-0x0000000007780000-0x000000000779A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      104KB

                                                                                                                    • memory/2944-1869-0x00000000077F0000-0x00000000077FA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/2944-1878-0x0000000007AC0000-0x0000000007ADA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      104KB

                                                                                                                    • memory/2944-1879-0x0000000007AA0000-0x0000000007AA8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/2944-1877-0x00000000079C0000-0x00000000079D4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                    • memory/2944-1830-0x0000000005EC0000-0x0000000005F26000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/2944-1831-0x0000000006000000-0x0000000006354000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.3MB

                                                                                                                    • memory/2944-1849-0x0000000006460000-0x000000000647E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/2944-1819-0x0000000005520000-0x0000000005B48000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.2MB

                                                                                                                    • memory/2944-1876-0x00000000079B0000-0x00000000079BE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      56KB

                                                                                                                    • memory/2944-1863-0x0000000007650000-0x00000000076F3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      652KB

                                                                                                                    • memory/2944-1862-0x0000000006A00000-0x0000000006A1E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/2944-1873-0x0000000007980000-0x0000000007991000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/2944-1852-0x000000006C630000-0x000000006C67C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/2944-1851-0x0000000006A20000-0x0000000006A52000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      200KB

                                                                                                                    • memory/2944-1818-0x0000000002B50000-0x0000000002B86000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      216KB

                                                                                                                    • memory/2944-1864-0x0000000007DC0000-0x000000000843A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.5MB

                                                                                                                    • memory/2944-1829-0x0000000005DE0000-0x0000000005E02000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/2944-1870-0x0000000007A00000-0x0000000007A96000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      600KB

                                                                                                                    • memory/3016-1937-0x0000000000710000-0x0000000000DA9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.6MB

                                                                                                                    • memory/3016-1933-0x0000000000710000-0x0000000000DA9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.6MB

                                                                                                                    • memory/3020-290-0x0000000000D10000-0x0000000000D64000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      336KB

                                                                                                                    • memory/3060-20-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3060-21-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3060-174-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3060-19-0x0000000000BE1000-0x0000000000C0F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                    • memory/3060-181-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3060-16-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3060-209-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3060-176-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3180-184-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3180-183-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/3272-1763-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/3272-384-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/3272-379-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/3272-382-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/3544-425-0x0000000000110000-0x0000000000162000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      328KB

                                                                                                                    • memory/3596-233-0x00000000072E0000-0x0000000007330000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      320KB

                                                                                                                    • memory/3596-109-0x00000000003A0000-0x00000000003F2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      328KB

                                                                                                                    • memory/3836-64-0x0000000005F00000-0x0000000005F76000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      472KB

                                                                                                                    • memory/3836-77-0x00000000065B0000-0x00000000065CE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/3836-46-0x00000000050C0000-0x0000000005152000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      584KB

                                                                                                                    • memory/3836-45-0x00000000055D0000-0x0000000005B74000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3836-43-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      328KB

                                                                                                                    • memory/3836-84-0x00000000087C0000-0x00000000088CA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/3836-85-0x0000000006D90000-0x0000000006DA2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/3836-83-0x0000000006F40000-0x0000000007558000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.1MB

                                                                                                                    • memory/3836-86-0x0000000006EA0000-0x0000000006EDC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      240KB

                                                                                                                    • memory/3836-87-0x0000000006EE0000-0x0000000006F2C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/3836-47-0x0000000005080000-0x000000000508A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/4100-2826-0x00000000006C0000-0x0000000000B92000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4100-2823-0x00000000006C0000-0x0000000000B92000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4136-300-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      328KB

                                                                                                                    • memory/4188-3080-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4188-3084-0x0000000000BE0000-0x00000000010B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/4380-40-0x0000000072F7E000-0x0000000072F7F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4380-41-0x0000000000D10000-0x0000000000D64000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      336KB

                                                                                                                    • memory/4420-1848-0x0000000000FF0000-0x0000000000FF8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/4752-1916-0x0000000000940000-0x0000000000FD9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.6MB

                                                                                                                    • memory/4752-1894-0x0000000000940000-0x0000000000FD9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.6MB

                                                                                                                    • memory/5032-3081-0x00000000006C0000-0x0000000000B92000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/5032-3085-0x00000000006C0000-0x0000000000B92000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                    • memory/5360-1956-0x0000000006E20000-0x0000000006E42000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/5528-1737-0x0000000000390000-0x00000000003BE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                    • memory/5528-1740-0x0000000004BF0000-0x0000000004C8C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      624KB

                                                                                                                    • memory/5628-1919-0x0000000007830000-0x0000000007844000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                    • memory/5628-1904-0x000000006C630000-0x000000006C67C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/5628-1914-0x0000000007540000-0x00000000075E3000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      652KB

                                                                                                                    • memory/5628-1917-0x0000000007800000-0x0000000007811000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/5880-1718-0x0000000000650000-0x0000000000CE9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.6MB

                                                                                                                    • memory/5880-1875-0x0000000000650000-0x0000000000CE9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.6MB

                                                                                                                    • memory/6224-2966-0x0000000000520000-0x00000000009D6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/6224-2964-0x0000000000520000-0x00000000009D6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/6532-3075-0x0000000000F80000-0x0000000000F98000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      96KB

                                                                                                                    • memory/6548-2804-0x0000000000600000-0x0000000000652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      328KB