Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 13:05

General

  • Target

    97d8afaa50d9d0feb69d11ecdf7fc95a8762ba97458ece1216bb9d85ba6bf946N.exe

  • Size

    1.8MB

  • MD5

    fd07283a91157618934fee802604fea0

  • SHA1

    889820e0182d475e7f4332290fcc5d40e3b0bc8c

  • SHA256

    97d8afaa50d9d0feb69d11ecdf7fc95a8762ba97458ece1216bb9d85ba6bf946

  • SHA512

    6c9e4c325887717230e82ff2e57118bedec14147c7e0af4bb569ea7387f9b6df23c91b42e79cf3ced285ed75e7df69c14a537d40ccd76cbfef53c608df0cfa69

  • SSDEEP

    49152:LBZ+Qt+RQJm0btnwomxdkSpp6tcx3NuwokmnQ4EM:qQtaqmIZwowRpR3N1QQ

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

136.244.88.135:17615

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.2

Botnet

Default

C2

47.238.55.14:4449

Mutex

rqwcncaesrdtlckoweu

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://defenddsouneuw.shop/api

https://reinforcenh.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • VenomRAT 1 IoCs

    Detects VenomRAT.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 34 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3332
      • C:\Users\Admin\AppData\Local\Temp\97d8afaa50d9d0feb69d11ecdf7fc95a8762ba97458ece1216bb9d85ba6bf946N.exe
        "C:\Users\Admin\AppData\Local\Temp\97d8afaa50d9d0feb69d11ecdf7fc95a8762ba97458ece1216bb9d85ba6bf946N.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1232
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1300
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:3624
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                  PID:1372
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2884
              • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
                "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2568
                • C:\Users\Admin\AppData\Roaming\tG95ewczbd.exe
                  "C:\Users\Admin\AppData\Roaming\tG95ewczbd.exe"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:740
                • C:\Users\Admin\AppData\Roaming\Ezd8hvDuOt.exe
                  "C:\Users\Admin\AppData\Roaming\Ezd8hvDuOt.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1468
              • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
                "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4812
                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                  "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2620
              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2584
              • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
                "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2204
                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                  C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3560
              • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
                "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:1060
              • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4852
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3720
              • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe
                "C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2400
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 1204
                  5⤵
                  • Program crash
                  PID:552
              • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1656
              • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe
                "C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                4⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2552
              • C:\Users\Admin\AppData\Local\Temp\1000354001\3956d58270.exe
                "C:\Users\Admin\AppData\Local\Temp\1000354001\3956d58270.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:5680
              • C:\Users\Admin\AppData\Local\Temp\1000355001\c88f052609.exe
                "C:\Users\Admin\AppData\Local\Temp\1000355001\c88f052609.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:6012
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                  5⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Adds Run key to start application
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4424
                  • C:\Users\Admin\AppData\Local\Temp\1000023001\344e079407.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000023001\344e079407.exe"
                    6⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2136
                  • C:\Users\Admin\1000026002\9913f93ff6.exe
                    "C:\Users\Admin\1000026002\9913f93ff6.exe"
                    6⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5328
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\1000032042\ko.ps1"
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5768
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --kiosk --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data
                      7⤵
                      • Enumerates system info in registry
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      PID:4860
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Google\Chrome\User\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff836efcc40,0x7ff836efcc4c,0x7ff836efcc58
                        8⤵
                          PID:2720
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=1924 /prefetch:2
                          8⤵
                            PID:2972
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=2100,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:3
                            8⤵
                              PID:4676
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=2264,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=2268 /prefetch:8
                              8⤵
                                PID:2808
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3016,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=3156 /prefetch:1
                                8⤵
                                  PID:2216
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=3300 /prefetch:1
                                  8⤵
                                    PID:5892
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3448,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:1
                                    8⤵
                                      PID:5472
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4452,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:2
                                      8⤵
                                        PID:4816
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4512,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=4496 /prefetch:2
                                        8⤵
                                          PID:5640
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=3844,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=4968 /prefetch:8
                                          8⤵
                                            PID:5928
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5088,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5112 /prefetch:1
                                            8⤵
                                              PID:3064
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4024,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5124 /prefetch:1
                                              8⤵
                                                PID:6080
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5548,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5472 /prefetch:1
                                                8⤵
                                                  PID:1340
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=5400,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5820 /prefetch:8
                                                  8⤵
                                                    PID:4016
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5740,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5860 /prefetch:1
                                                    8⤵
                                                      PID:4532
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5868,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5692 /prefetch:1
                                                      8⤵
                                                        PID:4864
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=6096,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=6132 /prefetch:1
                                                        8⤵
                                                          PID:5888
                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe
                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings
                                                          8⤵
                                                          • Drops file in Program Files directory
                                                          PID:6112
                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe
                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x7ff757184698,0x7ff7571846a4,0x7ff7571846b0
                                                            9⤵
                                                            • Drops file in Program Files directory
                                                            PID:5992
                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe
                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\Google\Chrome\Application\initial_preferences" --create-shortcuts=1 --install-level=0
                                                            9⤵
                                                            • Drops file in Program Files directory
                                                            • Modifies registry class
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5256
                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe
                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x7ff757184698,0x7ff7571846a4,0x7ff7571846b0
                                                              10⤵
                                                              • Drops file in Program Files directory
                                                              PID:5368
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=6236,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:1
                                                          8⤵
                                                            PID:5332
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=4956,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=6380 /prefetch:8
                                                            8⤵
                                                              PID:5212
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6404,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=3832 /prefetch:1
                                                              8⤵
                                                                PID:660
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6372,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=6260 /prefetch:1
                                                                8⤵
                                                                  PID:5420
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6256,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=6232 /prefetch:1
                                                                  8⤵
                                                                    PID:3316
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=5824,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5820 /prefetch:8
                                                                    8⤵
                                                                      PID:4928
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=5844,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5860 /prefetch:8
                                                                      8⤵
                                                                        PID:5676
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --no-appcompat-clear --field-trial-handle=6500,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5464 /prefetch:8
                                                                        8⤵
                                                                          PID:5360
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User" --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=5240,i,9209995455194136744,13155100959931439565,262144 --variations-seed-version --mojo-platform-channel-handle=5212 /prefetch:2
                                                                          8⤵
                                                                            PID:5732
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\1000033142\so.ps1"
                                                                        6⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5160
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --kiosk --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data
                                                                          7⤵
                                                                            PID:4168
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Google\Chrome\User\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff836efcc40,0x7ff836efcc4c,0x7ff836efcc58
                                                                              8⤵
                                                                                PID:5196
                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                            6⤵
                                                                              PID:5844
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1932
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 1300
                                                                            5⤵
                                                                            • Program crash
                                                                            PID:4156
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe"
                                                                          4⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5632
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c start context.exe
                                                                            5⤵
                                                                              PID:4000
                                                                              • C:\Users\Admin\AppData\Local\Temp\context.exe
                                                                                context.exe
                                                                                6⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5144
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                                                                  7⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5168
                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                    tasklist
                                                                                    8⤵
                                                                                    • Enumerates processes with tasklist
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1280
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /I "wrsa opssvc"
                                                                                    8⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1224
                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                    tasklist
                                                                                    8⤵
                                                                                    • Enumerates processes with tasklist
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5492
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                    8⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1236
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c md 607698
                                                                                    8⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5420
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                                                                                    8⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4864
                                                                                  • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                                                                                    Waters.pif Q
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:5676
                                                                                  • C:\Windows\SysWOW64\choice.exe
                                                                                    choice /d y /t 5
                                                                                    8⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5772
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe"
                                                                            4⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:2104
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3060
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist
                                                                                6⤵
                                                                                • Enumerates processes with tasklist
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5308
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /I "wrsa opssvc"
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5168
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist
                                                                                6⤵
                                                                                • Enumerates processes with tasklist
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3624
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2136
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c md 607698
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6012
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /V "MaskBathroomCompositionInjection" Participants
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2880
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5376
                                                                              • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                                                                                Waters.pif Q
                                                                                6⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:740
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "Waters.pif" && timeout 1 && del Waters.pif && Exit"
                                                                                  7⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5308
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im "Waters.pif"
                                                                                    8⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Kills process with taskkill
                                                                                    PID:5220
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout 1
                                                                                    8⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2440
                                                                              • C:\Windows\SysWOW64\choice.exe
                                                                                choice /d y /t 5
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5536
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000370001\PkContent.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000370001\PkContent.exe"
                                                                            4⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:5952
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c move Hammer Hammer.bat & Hammer.bat
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2400
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist
                                                                                6⤵
                                                                                • Enumerates processes with tasklist
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4812
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /I "wrsa opssvc"
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4504
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist
                                                                                6⤵
                                                                                • Enumerates processes with tasklist
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4004
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1864
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c md 724598
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5368
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /V "WowLiberalCalOfficer" Weight
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2632
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c copy /b ..\Explorer + ..\West + ..\Agencies + ..\Situated y
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5232
                                                                              • C:\Users\Admin\AppData\Local\Temp\724598\Thermal.pif
                                                                                Thermal.pif y
                                                                                6⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:5412
                                                                                • C:\Users\Admin\AppData\Local\Temp\724598\RegAsm.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\724598\RegAsm.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5792
                                                                              • C:\Windows\SysWOW64\choice.exe
                                                                                choice /d y /t 5
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5812
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2128
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'
                                                                          3⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6008
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'
                                                                          3⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5384
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HermesKey.url" & echo URL="C:\Users\Admin\AppData\Local\GuardKey Solutions\HermesKey.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HermesKey.url" & exit
                                                                        2⤵
                                                                        • Drops startup file
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:6060
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4384
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                          3⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:5992
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                                                                        2⤵
                                                                        • Drops startup file
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:6132
                                                                    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:2580
                                                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                      1⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4364
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2400 -ip 2400
                                                                      1⤵
                                                                        PID:1372
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2400 -ip 2400
                                                                        1⤵
                                                                          PID:264
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1932 -ip 1932
                                                                          1⤵
                                                                            PID:1040
                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                            1⤵
                                                                              PID:5044
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                              1⤵
                                                                                PID:2104
                                                                              • C:\Windows\system32\DllHost.exe
                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                1⤵
                                                                                  PID:5888
                                                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:6008
                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:3308
                                                                                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3588

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Program Files\Google\Chrome\Application\SetupMetrics\db17eb46-bcb9-46e6-a658-713aab2e4d74.tmp

                                                                                  Filesize

                                                                                  520B

                                                                                  MD5

                                                                                  d7bdecbddac6262e516e22a4d6f24f0b

                                                                                  SHA1

                                                                                  1a633ee43641fa78fbe959d13fa18654fd4a90be

                                                                                  SHA256

                                                                                  db3be7c6d81b2387c39b32d15c096173022cccee1015571dd3e09f2a69b508a9

                                                                                  SHA512

                                                                                  1e72db18de776fe264db3052ce9a842c9766a720a9119fc6605f795c36d4c7bf8f77680c5564f36e591368ccd354104a7412f267c4157f04c4926bce51aeeaa1

                                                                                • C:\ProgramData\mozglue.dll

                                                                                  Filesize

                                                                                  593KB

                                                                                  MD5

                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                  SHA1

                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                  SHA256

                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                  SHA512

                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                • C:\ProgramData\nss3.dll

                                                                                  Filesize

                                                                                  2.0MB

                                                                                  MD5

                                                                                  1cc453cdf74f31e4d913ff9c10acdde2

                                                                                  SHA1

                                                                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                  SHA256

                                                                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                  SHA512

                                                                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                • C:\Users\Admin\1000032042\ko.ps1

                                                                                  Filesize

                                                                                  912B

                                                                                  MD5

                                                                                  fd20fbea11d956f653e48e57533f16b1

                                                                                  SHA1

                                                                                  a852c78bb32389fb4c5abd7d7e748e4ddc4a3695

                                                                                  SHA256

                                                                                  ac8a8901a5dd0728c8626015e509a856c257b2a0e5405d41f7cc0563c7ed28a5

                                                                                  SHA512

                                                                                  fbdae6b8dca3cd596afa8cb54846fb704a89033d34ba8cf7983dd6c288fa318120a09e12b244a1d8b43fa028873f036464fdac05e8f66bff1571d933bde94b53

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Crashpad\settings.dat

                                                                                  Filesize

                                                                                  40B

                                                                                  MD5

                                                                                  5902aa0f13774baf710bc7969b4c86f0

                                                                                  SHA1

                                                                                  813f95c5a17e8945e7aa50c48748bbbff8264215

                                                                                  SHA256

                                                                                  13afac68fbd89803ce1c3c396e3e13761ed157de60ec5c3f7274160ee2d1308c

                                                                                  SHA512

                                                                                  df3b841b15692a2d62f129d1ec869668b684b6c3b59d2326a54fd6aee7d28d04deaf967e2086e80a1efc9a387bab902fddd8ec7e5a3c3ba8e412be0726639e8a

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  48B

                                                                                  MD5

                                                                                  19d046c2dd622291a64978bfccc73f4d

                                                                                  SHA1

                                                                                  44f690f3df4cabeea9bc478685117891d295a6ae

                                                                                  SHA256

                                                                                  f9aaaa778c3f7888525618653c1f50ffbcb880e35383bb4b64f46c6525e7e868

                                                                                  SHA512

                                                                                  281d334f5037a6a8c7c4854e5501a42a6a7ee612d62b5865aef7d7d9832d5a5d39caf239ff3d22ec14c0749ab24db1c89bd319534a3b80d85616658c021d6a2e

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  456B

                                                                                  MD5

                                                                                  fe60c8046532b24e53951ed561654cd9

                                                                                  SHA1

                                                                                  afb8b8ae108ea165429bf5443e7d8a85255402a3

                                                                                  SHA256

                                                                                  442dcb415dee0321c3b4ab2b4c96aadef186ed216646808b36fc0ba62ff35148

                                                                                  SHA512

                                                                                  53f3186302b50df6762b6683fc5905bf5f29cd9772295fb16e4b6a67a1e9f3b919e0dfc927fb4c756c88118427d891213a0ba73b461829a619e188be2cceaf30

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.82.1_0\_locales\en_CA\messages.json

                                                                                  Filesize

                                                                                  851B

                                                                                  MD5

                                                                                  07ffbe5f24ca348723ff8c6c488abfb8

                                                                                  SHA1

                                                                                  6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                  SHA256

                                                                                  6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                  SHA512

                                                                                  7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.82.1_0\dasherSettingSchema.json

                                                                                  Filesize

                                                                                  854B

                                                                                  MD5

                                                                                  4ec1df2da46182103d2ffc3b92d20ca5

                                                                                  SHA1

                                                                                  fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                  SHA256

                                                                                  6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                  SHA512

                                                                                  939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Local Storage\leveldb\CURRENT

                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  46295cac801e5d4857d09837238a6394

                                                                                  SHA1

                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                  SHA256

                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                  SHA512

                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Local Storage\leveldb\MANIFEST-000001

                                                                                  Filesize

                                                                                  41B

                                                                                  MD5

                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                  SHA1

                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                  SHA256

                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                  SHA512

                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Network\Network Persistent State

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  14632b6cc65c59232c2c77be3d1335a5

                                                                                  SHA1

                                                                                  f3ff040f9f8abe53c130505def1cf8bb79ac7e2d

                                                                                  SHA256

                                                                                  2bdcb243c3d905bd772a97045167d45d7c4bf331af79ab8c4d7657fe99ddc945

                                                                                  SHA512

                                                                                  ade7a528147d42c2bdcc91818c83590fd85d14cdc40322b3810428985fa1907b75236b813443ac570a7410f6806db1c38a00f395c3f6ed939aa30c133c41fb4d

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Network\Network Persistent State~RFe59232e.TMP

                                                                                  Filesize

                                                                                  59B

                                                                                  MD5

                                                                                  2800881c775077e1c4b6e06bf4676de4

                                                                                  SHA1

                                                                                  2873631068c8b3b9495638c865915be822442c8b

                                                                                  SHA256

                                                                                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                  SHA512

                                                                                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Network\SCT Auditing Pending Reports

                                                                                  Filesize

                                                                                  2B

                                                                                  MD5

                                                                                  d751713988987e9331980363e24189ce

                                                                                  SHA1

                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                  SHA256

                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                  SHA512

                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  6a6a53c7fcbc5dc1738e41641b685864

                                                                                  SHA1

                                                                                  49fbda9b9324a83623dff035ec5fa1aae28107e0

                                                                                  SHA256

                                                                                  ef1a1249100a845c0997b4e98375fdd9908d393e31aee0cbccc4aa55e22a1e0f

                                                                                  SHA512

                                                                                  3ff46443a07f1da6d1940a3fe32d148303555fe29da93981f7ed11539c401981eb7aa1658ac78973d91c5e9e86d8030058822b3a32a68af7c06bc6633cfe42f9

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  de1e128d14a7ae40560bfafe25a8b46a

                                                                                  SHA1

                                                                                  e3bd4d5b71952a536144047b02f6befe04f47b49

                                                                                  SHA256

                                                                                  5fc2d2a5be414a18ab545216fb7ae6350a861c744267acc7bb161f5bdb625bf9

                                                                                  SHA512

                                                                                  0aef6b4a49dd6ff66bbd72c3c90959ef48555a12805f1ec43d3fbabb29167cc8aa6d064db7fbf9d86b0402cfc8b463bc09b510b1d4f98f56e4bb0405603ad834

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  29984ec5238b702bed520c2718ba6ac3

                                                                                  SHA1

                                                                                  e4d64fc3bb83be6442aed3745840c0ce217e09b0

                                                                                  SHA256

                                                                                  3a08028dd152fc69a4ec5ea9dd38e51c725573039a6f8100a66ad6093c32bb5b

                                                                                  SHA512

                                                                                  ae9e9ec84554a120737fc8889a00e6294b242d7427a30e48c707731fe5521062f20fe21a7bfed8a992f863db2e420624b7a0a74c4da41b5900e446b590466243

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Preferences~RFe5835f0.TMP

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  e605c475fbb84d79c9edd9df7ecfb802

                                                                                  SHA1

                                                                                  907d3a2f2607be74d82e532dcb826959acec6a5f

                                                                                  SHA256

                                                                                  312e8d028b43ac137a351037672021ea4e6038051a050090b99c1a970b77262c

                                                                                  SHA512

                                                                                  00a56cd2c3dce16d170fd0202b215e620ccb955590f4471692c3e45a32b3fffe6d62952c90624757cb5253a4564b8ab68f434ca8036677f727ba90145aa1d0ff

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                  Filesize

                                                                                  72B

                                                                                  MD5

                                                                                  5e30915e7dbfcd265580afd40fd83ac6

                                                                                  SHA1

                                                                                  c3b6fb57befd5ddb2f50732fd710967f58cea14a

                                                                                  SHA256

                                                                                  7d7cf563ec63c24dc8a0b0e7e27f4bf04b34b95713a8d1b9463b34dbe106af6b

                                                                                  SHA512

                                                                                  0d4d7bb6085463a2925d7cb21b1e4224d26170ceb4ba63135d8d50ea2628690c001983d14a03451b3c4786887666d6115a3973e16415b5e1bc5dea34e73e5d96

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5873c4.TMP

                                                                                  Filesize

                                                                                  72B

                                                                                  MD5

                                                                                  20f676e21b291fc8487dcee7d38c23f0

                                                                                  SHA1

                                                                                  749b736ab1fc07ead768a87609068d573dcb8c6e

                                                                                  SHA256

                                                                                  355dd88ead8fa2bc0a47dfa915a1b886986e6a2dc3faba7e8c5d75fa96d20e05

                                                                                  SHA512

                                                                                  a6ef49f5ba5c7ab7a4c68be80ad3365fe874d7d7e1f869f3a0c820c596aaf30005a421cc43455a4780c9ea2083f88ec89acd71265c493fb879f0a3ef3de528f0

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\GraphiteDawnCache\data_0

                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  cf89d16bb9107c631daabf0c0ee58efb

                                                                                  SHA1

                                                                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                  SHA256

                                                                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                  SHA512

                                                                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\GraphiteDawnCache\data_1

                                                                                  Filesize

                                                                                  264KB

                                                                                  MD5

                                                                                  d0d388f3865d0523e451d6ba0be34cc4

                                                                                  SHA1

                                                                                  8571c6a52aacc2747c048e3419e5657b74612995

                                                                                  SHA256

                                                                                  902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                  SHA512

                                                                                  376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\GraphiteDawnCache\data_2

                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  0962291d6d367570bee5454721c17e11

                                                                                  SHA1

                                                                                  59d10a893ef321a706a9255176761366115bedcb

                                                                                  SHA256

                                                                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                  SHA512

                                                                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\GraphiteDawnCache\data_3

                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  41876349cb12d6db992f1309f22df3f0

                                                                                  SHA1

                                                                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                  SHA256

                                                                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                  SHA512

                                                                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Local State

                                                                                  Filesize

                                                                                  116KB

                                                                                  MD5

                                                                                  f60397edf187614c1c351fa057aaf3a7

                                                                                  SHA1

                                                                                  61af4d46e0d1db675431629fbb23c1034cbbd992

                                                                                  SHA256

                                                                                  1180966a371d9783fea2e536fc84804a7e437aca5d5b929eea84696734889f70

                                                                                  SHA512

                                                                                  ad7a6ebb4febec22dc1d3d7f29d9a5073a1531d9af167d83187ccc01a560dcaf4d294bf097a24a913219e0286bba9a35f64e3898ee4bada026389231fbe80878

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Local State

                                                                                  Filesize

                                                                                  116KB

                                                                                  MD5

                                                                                  cede0302af283c86d9cb474e95937069

                                                                                  SHA1

                                                                                  37d07a96533c4973255673ad081597ed9bad0765

                                                                                  SHA256

                                                                                  325a339e82d9e42c7a161b1cacb56ade27cb72f9f313cbe37d6b7e0487b6eac4

                                                                                  SHA512

                                                                                  e3a71194a896fff9756713119dae4346bc2de80b2d7af750506cca3235d660482ed8934544fb1a775d6dd80a04efa904f6285032cf78425e8a07129b5e9729ad

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User\Local State~RFe5835d0.TMP

                                                                                  Filesize

                                                                                  931B

                                                                                  MD5

                                                                                  4f7bd98d79f7a30b4b3866d504cb7837

                                                                                  SHA1

                                                                                  a809009ebd9143d93cb5aec335c0c209862d45eb

                                                                                  SHA256

                                                                                  6ba99506c2da0922b61b6c2989e21f257337d4b079b8649ba1c2ddb6ae13a440

                                                                                  SHA512

                                                                                  be44d63789ab5deb5e1f09825af397699ebda7c7b965e22fe982d431851372bd01b38a1ee5eca3a596a194e95b85c89c35e3d8d563227db4270c3a6d164a5383

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  e34b053c93dcb4160094249280888117

                                                                                  SHA1

                                                                                  bd7cd93042c200c5fb012bccf3cd9f72d7e79cef

                                                                                  SHA256

                                                                                  2bc71ddd63acfb9d101892e29033c75b4023727e1cadc489ecb2421c1960eaa8

                                                                                  SHA512

                                                                                  f8753ec3f9f413e1fac84caa1905509a978dfc63211dcd0a889a4283840ae2e6e9101e1f7ee7d582acc5e0ae722fdab8f6047aa02cee28869a094b4f494897f2

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  3d086a433708053f9bf9523e1d87a4e8

                                                                                  SHA1

                                                                                  b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                  SHA256

                                                                                  6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                  SHA512

                                                                                  931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                  Filesize

                                                                                  18KB

                                                                                  MD5

                                                                                  636ede8ed848d975bfbcc073b72c1a2f

                                                                                  SHA1

                                                                                  38588df3daab4f9c5097fd9ed51d41f564e0e042

                                                                                  SHA256

                                                                                  e4de56cd2826188cdf6683bd7266b0ec83aac51b832859a93197f774f6bb0a60

                                                                                  SHA512

                                                                                  fb9a8ab98e9ef2a46890fa559c477e036b8c7ce38c6de483e61aa5682fcc677849072a714f08f832462ad6480b6998be614ae3020a5b650055d651f0e6096c67

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                                                                  Filesize

                                                                                  314KB

                                                                                  MD5

                                                                                  f2d385ddbb2edafacd070f103f7f1576

                                                                                  SHA1

                                                                                  5ee6cb80bc943476067c148e5c16738b7b062029

                                                                                  SHA256

                                                                                  d56a1a5602b5e72b8b9b2d6f2e0c5bc689682d0983f30b8c66dad9af093679b3

                                                                                  SHA512

                                                                                  e6ee00d15483ef29fb7e48ed28833ce5059f7bfada96b92c350246f6032f85d318571950bf6d2ee557e417e87d24d90965aa1523782416792fa7eb7354266df5

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe

                                                                                  Filesize

                                                                                  1006KB

                                                                                  MD5

                                                                                  c005d4ffa3e28c22b41a9d222598260a

                                                                                  SHA1

                                                                                  57cc3a6540bc38c649ddfdd54fa4f3c8a2423677

                                                                                  SHA256

                                                                                  799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb

                                                                                  SHA512

                                                                                  ce39903c46160deeee1c7b362000361a3f5a9243b2e180bbaafa5b8ab09cc09ca413ce32f4deb2074fa928110d25b3dae7465c849fc388a58ddf649a9caa3a68

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                                                                  Filesize

                                                                                  416KB

                                                                                  MD5

                                                                                  f5d7b79ee6b6da6b50e536030bcc3b59

                                                                                  SHA1

                                                                                  751b555a8eede96d55395290f60adc43b28ba5e2

                                                                                  SHA256

                                                                                  2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                                  SHA512

                                                                                  532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                                  Filesize

                                                                                  187KB

                                                                                  MD5

                                                                                  7a02aa17200aeac25a375f290a4b4c95

                                                                                  SHA1

                                                                                  7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                                  SHA256

                                                                                  836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                                  SHA512

                                                                                  f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                                                                  Filesize

                                                                                  4.1MB

                                                                                  MD5

                                                                                  7fa5c660d124162c405984d14042506f

                                                                                  SHA1

                                                                                  69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                                                                  SHA256

                                                                                  fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                                                                  SHA512

                                                                                  d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                                                                  Filesize

                                                                                  409KB

                                                                                  MD5

                                                                                  a21700718c70ec5e787ad373cb72a757

                                                                                  SHA1

                                                                                  027554ab5ff3245e7617f3b83d6548bf7919f92e

                                                                                  SHA256

                                                                                  87e639ecc7704cb5e29f1ebb1d8ade3ae863aaa2505a37b28f2d45121da500c6

                                                                                  SHA512

                                                                                  ea292a5442d9fe536e650a2bc5142dd3aef79c66930243897e0e87c57915f0a54e45e03e58daffb473f85fe10b963d4670050bff5ab3f91121d21d463e25659b

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                                                                  Filesize

                                                                                  314KB

                                                                                  MD5

                                                                                  ff5afed0a8b802d74af1c1422c720446

                                                                                  SHA1

                                                                                  7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                                  SHA256

                                                                                  17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                                  SHA512

                                                                                  11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe

                                                                                  Filesize

                                                                                  352KB

                                                                                  MD5

                                                                                  2f1d09f64218fffe7243a8b44345b27e

                                                                                  SHA1

                                                                                  72553e1b3a759c17f54e7b568f39b3f8f1b1cdbe

                                                                                  SHA256

                                                                                  4a553c39728410eb0ebd5e530fc47ef1bdf4b11848a69889e8301974fc26cde2

                                                                                  SHA512

                                                                                  5871e2925ca8375f3c3ce368c05eb67796e1fbec80649d3cc9c39b57ee33f46476d38d3ea8335e2f5518c79f27411a568209f9f6ef38a56650c7436bbaa3f909

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                                                                                  Filesize

                                                                                  304KB

                                                                                  MD5

                                                                                  58e8b2eb19704c5a59350d4ff92e5ab6

                                                                                  SHA1

                                                                                  171fc96dda05e7d275ec42840746258217d9caf0

                                                                                  SHA256

                                                                                  07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                                                                                  SHA512

                                                                                  e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe

                                                                                  Filesize

                                                                                  963KB

                                                                                  MD5

                                                                                  1ef39c8bc5799aa381fe093a1f2d532a

                                                                                  SHA1

                                                                                  57eabb02a7c43c9682988227dd470734cc75edb2

                                                                                  SHA256

                                                                                  0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4

                                                                                  SHA512

                                                                                  13a9c267c4ceb2bd176f1339faa035ffeb08936deeeb4e38252ea43cfe487ea1c1876e4cc2a965548e767af02805a1da62885e6538da056be0c6fae33b637682

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000354001\3956d58270.exe

                                                                                  Filesize

                                                                                  1.7MB

                                                                                  MD5

                                                                                  8b9eb06428cfa535621a9ae6da0ef6b1

                                                                                  SHA1

                                                                                  0df1c0d663fbb4f15749a3046d839285d511c133

                                                                                  SHA256

                                                                                  1133b8d4f053603691149fa3512ddc2c5dec2aa2fa3938ec82d250c30a6aecbe

                                                                                  SHA512

                                                                                  7f2b93f39ea9eab0d6b99d09c5e5c35cf1cc7ba78ff0f101f2fdf5af1f18f9b258c318ea6ff0557c1ce4623f470c189ec8cc33d2d2609923bd957d14cc383bb3

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000355001\c88f052609.exe

                                                                                  Filesize

                                                                                  1.8MB

                                                                                  MD5

                                                                                  e3a141376d59494db851e7252289fe13

                                                                                  SHA1

                                                                                  2cffc738185669f2a1dbdd7d7bd1e80a9048c6dc

                                                                                  SHA256

                                                                                  168c011e708b10d9a11bdca5115d028862b2640575c695a87fa39056e7953d97

                                                                                  SHA512

                                                                                  41dee3aaf4a42c181a1bc1322968ca011113292421161b266518419b43e35bc0d45ab6dfa9e00f5efeaead11cebebc7ad5d9077630f1be645b088de1b42e1f6d

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe

                                                                                  Filesize

                                                                                  352KB

                                                                                  MD5

                                                                                  2fe92adf3fe6c95c045d07f3d2ecd2ed

                                                                                  SHA1

                                                                                  42d1d4b670b60ff3f27c3cc5b8134b67e9c4a138

                                                                                  SHA256

                                                                                  13167320a0e8266a56694be70a9560c83e2c645d6eeaa147b9ae585c2960ebb2

                                                                                  SHA512

                                                                                  0af7b4a3ce3981707ca450b90829a4a8e933ea3cd3affbce738265a1a0647e96323117db325d0e5e3884f67f36b21b8c955b6c3c6dda21d9b01212e28ef88d65

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  c042782226565f89ce3954489075e516

                                                                                  SHA1

                                                                                  256dd5ba42837a33c7aa6cb71cef33d5617117ee

                                                                                  SHA256

                                                                                  a7b63cd9959ac6f23c86644a4ca5411b519855d47f1f5e75a1645d7274f545a6

                                                                                  SHA512

                                                                                  9f0771c66ea7c0a2264b99a8782e3ab88a2d74b609265b5ce14f81dcc52b71e46248abd77767018711d72a18e20fe3b272513bfd722fff9043f962f7c8ed93fd

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe

                                                                                  Filesize

                                                                                  1.3MB

                                                                                  MD5

                                                                                  2b01c9b0c69f13da5ee7889a4b17c45e

                                                                                  SHA1

                                                                                  27f0c1ae0ddeddc9efac38bc473476b103fef043

                                                                                  SHA256

                                                                                  d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                                                                                  SHA512

                                                                                  23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000370001\PkContent.exe

                                                                                  Filesize

                                                                                  810KB

                                                                                  MD5

                                                                                  87c051a77edc0cc77a4d791ef72367d1

                                                                                  SHA1

                                                                                  5d5bab642235f0af7d9afe3cacec5ae2a4cfc8e5

                                                                                  SHA256

                                                                                  b63bf28780e02bf0bb1bb59dec135e6263f4c582724c95eee0519b279022f31c

                                                                                  SHA512

                                                                                  259a3f823d5051fcc9e87ceacf25557ab17f5d26ff4f0c17801d9ef83a23d2a51261a73e5ba9c3caf1ca2feb18a569458f17a2a5d56b542b86d6a124a42d4c2c

                                                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                                  Filesize

                                                                                  1.8MB

                                                                                  MD5

                                                                                  fd07283a91157618934fee802604fea0

                                                                                  SHA1

                                                                                  889820e0182d475e7f4332290fcc5d40e3b0bc8c

                                                                                  SHA256

                                                                                  97d8afaa50d9d0feb69d11ecdf7fc95a8762ba97458ece1216bb9d85ba6bf946

                                                                                  SHA512

                                                                                  6c9e4c325887717230e82ff2e57118bedec14147c7e0af4bb569ea7387f9b6df23c91b42e79cf3ced285ed75e7df69c14a537d40ccd76cbfef53c608df0cfa69

                                                                                • C:\Users\Admin\AppData\Local\Temp\607698\Q

                                                                                  Filesize

                                                                                  794KB

                                                                                  MD5

                                                                                  7b5632dcd418bcbae2a9009dbaf85f37

                                                                                  SHA1

                                                                                  32aaf06166854718f0bcbb2f7173c2732cfb4d33

                                                                                  SHA256

                                                                                  361e9c3b62719b79bc280420b5f710e160fd55f2250bf605911ded7162483db4

                                                                                  SHA512

                                                                                  c834e90ccf2d35529c294319b8e9a49db7a7d67d0567e0739131d5af51170db32076d68147dc101f8047a75cb5b2275b25a9c8346a99a146a6798b9764316838

                                                                                • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif

                                                                                  Filesize

                                                                                  872KB

                                                                                  MD5

                                                                                  18ce19b57f43ce0a5af149c96aecc685

                                                                                  SHA1

                                                                                  1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                                                                                  SHA256

                                                                                  d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                                                                                  SHA512

                                                                                  a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                                                                                • C:\Users\Admin\AppData\Local\Temp\Emotions

                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  b98d78c3abe777a5474a60e970a674ad

                                                                                  SHA1

                                                                                  079e438485e46aff758e2dff4356fdd2c7575d78

                                                                                  SHA256

                                                                                  2bc28afb291ece550a7cd2d0c5c060730eb1981d1cf122558d6971526c637eb4

                                                                                  SHA512

                                                                                  6218413866237bc1f6eada6554658a00c9fc55402e104576b33a2e8d4adf0fd952d8cc8d1ae3a02ebcfa030115fc388fc1a6f23b9d372f808e11e1b551064e5d

                                                                                • C:\Users\Admin\AppData\Local\Temp\Hammer

                                                                                  Filesize

                                                                                  17KB

                                                                                  MD5

                                                                                  f15a876fe95af76d09e4f26593b4502e

                                                                                  SHA1

                                                                                  53d14a9f7b44de6fd9aba018e0f4738175a4e3a0

                                                                                  SHA256

                                                                                  4ddf695422db24b6917750a923db6d55e9973a4463cf3b60f0c732d34f7728d1

                                                                                  SHA512

                                                                                  cbc944366518fea910cc685c6ac99caafa20ffd91ba8572b5e33feeb9529cea6684e83365c5851d6798bcd3dc265e9157ae80e60f56f061c2b78e6c935e48741

                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp94AE.tmp

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                  SHA1

                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                  SHA256

                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                  SHA512

                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xzjr4e40.pfu.ps1

                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir4860_762906101\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                  Filesize

                                                                                  711B

                                                                                  MD5

                                                                                  558659936250e03cc14b60ebf648aa09

                                                                                  SHA1

                                                                                  32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                  SHA256

                                                                                  2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                  SHA512

                                                                                  1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir4860_762906101\dc1157e3-598d-4a52-9ef1-a44df6ff6515.tmp

                                                                                  Filesize

                                                                                  132KB

                                                                                  MD5

                                                                                  e2d2f826a2253da9da88faea320734db

                                                                                  SHA1

                                                                                  17b24a01c01485399600196b6aa68456f070942f

                                                                                  SHA256

                                                                                  e59d727ad2f2ea2612506af5418a2ebf5974f16f7aaa9f7497bc92d75a451624

                                                                                  SHA512

                                                                                  ad0686dab396d77cbf6a39628aca8a712793257232eaf43e4cd27a27b32a7411fd2755bcbd92d3a9a7acf32b0e7974ac65fbc5b28615d91f48558acac7af767d

                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                  Filesize

                                                                                  2.9MB

                                                                                  MD5

                                                                                  b826dd92d78ea2526e465a34324ebeea

                                                                                  SHA1

                                                                                  bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                  SHA256

                                                                                  7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                  SHA512

                                                                                  1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                • C:\Users\Admin\AppData\Roaming\Ezd8hvDuOt.exe

                                                                                  Filesize

                                                                                  304KB

                                                                                  MD5

                                                                                  65c058e4a90d2ec70b03211d768b6ecc

                                                                                  SHA1

                                                                                  bf5af6f650759e5e612d42d72145660056737164

                                                                                  SHA256

                                                                                  5a00e3718afb5bfb18a6b1c824b680015733f0403af0d5663289a17ba8206cc3

                                                                                  SHA512

                                                                                  3d9114409f8096ce8a1d134a48235fbbad0c6c53f820707a951bac42c4f7ba6a38e98a50c9d929f049042263a7c0e24da8368d3aa4e934f5da79e9bda4a930aa

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2392887640-1187051047-2909758433-1000\76b53b3ec448f7ccdda2063b15d2bfc3_c186ecc3-67e4-4d2b-8682-b6c322da87aa

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  5580eb5ba43856a8dfb2af91c23c118c

                                                                                  SHA1

                                                                                  35838c1169ec588d4da5d70a7e07a08bc3850d50

                                                                                  SHA256

                                                                                  b17eddd98fd933ea94bb7f99477d03b0e0c69339092097c9c1df773a44c4b019

                                                                                  SHA512

                                                                                  d25b68cb40956dbf0ff335174478ca16a03ef7fcedbcde8bd7ea01f2c4e501ab3086bb6a46d168d71ef7340e8bdc015d757a193a397353a8beaba4fe778fabe5

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2392887640-1187051047-2909758433-1000\76b53b3ec448f7ccdda2063b15d2bfc3_c186ecc3-67e4-4d2b-8682-b6c322da87aa

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  e81643fab3cfb3c4a3b8db5275c92dcd

                                                                                  SHA1

                                                                                  7c065d4acd69043e43fb40626e371fea7dba9a8e

                                                                                  SHA256

                                                                                  08762f5fb72769c97ac635cac5f037e6f69146d9e3d439e256d800511b46dbee

                                                                                  SHA512

                                                                                  4c6609861c6ef8936d8cc769d47758612019c68cb9385f226bf44c5923bb13f0efea5f9e5be1a9cbf2374d02b2807cb5023c56f852840c3be6d1997f46dd593b

                                                                                • C:\Users\Admin\AppData\Roaming\tG95ewczbd.exe

                                                                                  Filesize

                                                                                  490KB

                                                                                  MD5

                                                                                  b473c40205c61dc4750bc49f779908dd

                                                                                  SHA1

                                                                                  88a0fc0962099f0ac2d827d2c4d691ed9cade251

                                                                                  SHA256

                                                                                  8707c03158ba6395a11bdfd8c1b11eeedc2e052d3b55d73d0a5c64417e5fbd3b

                                                                                  SHA512

                                                                                  8fbaaa5bde30fe7c6e31a349c14e3bd710e92c4dbcca8cbdbaf34583887bc31e07e10a0223fc6c6c0d091787c296eba139ec91af44ec4ee6abbfb611493951d1

                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  4107e62fd0aab27e26bb5935018cc2e6

                                                                                  SHA1

                                                                                  e6bd7391484ff88297953f313789485eb4f5ac28

                                                                                  SHA256

                                                                                  e414e76bf70e2261c8da9ba3736fcd978aee74c0eee8667931d7aed356a5ef1b

                                                                                  SHA512

                                                                                  56317293399a4fcd94752ec52061f2239a682d3a939b2a94f89cc8ccaf66575bd13e66295ac4326008fd9f35d0a3d77667425cfef21ec5eb7a8cbefd62927fe7

                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  8864202c5fd6edef7dff9e7177d2d18b

                                                                                  SHA1

                                                                                  cdd76aaf0a9d2ea8bcdeaf336032add0ec405313

                                                                                  SHA256

                                                                                  3fb12096937620ecb84b306caabccdb902c67923299c433ee184cc75d4ea71c5

                                                                                  SHA512

                                                                                  fabc71dd02544a32d66fd08e75479805b42ebc1c33f7e64935e59aa7b8bf3e0085ff94e6171c5df88a80df49673dd494be6af3148f0972a2df5afcdd4de90de8

                                                                                • memory/740-111-0x00000000005C0000-0x0000000000640000-memory.dmp

                                                                                  Filesize

                                                                                  512KB

                                                                                • memory/740-179-0x00000000087F0000-0x0000000008856000-memory.dmp

                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/740-181-0x000000000A040000-0x000000000A56C000-memory.dmp

                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/740-180-0x00000000091B0000-0x0000000009372000-memory.dmp

                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/1060-273-0x00000000003D0000-0x000000000043C000-memory.dmp

                                                                                  Filesize

                                                                                  432KB

                                                                                • memory/1232-221-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1232-198-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1232-176-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1232-149-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1232-21-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1232-20-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1232-18-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1232-19-0x0000000000F91000-0x0000000000FBF000-memory.dmp

                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/1300-40-0x000000007364E000-0x000000007364F000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1300-41-0x0000000000BA0000-0x0000000000BF4000-memory.dmp

                                                                                  Filesize

                                                                                  336KB

                                                                                • memory/1468-109-0x0000000000960000-0x00000000009B2000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/1468-220-0x0000000006EF0000-0x0000000006F40000-memory.dmp

                                                                                  Filesize

                                                                                  320KB

                                                                                • memory/1484-5-0x0000000000890000-0x0000000000D53000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1484-3-0x0000000000890000-0x0000000000D53000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1484-2-0x0000000000891000-0x00000000008BF000-memory.dmp

                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/1484-1-0x0000000077A34000-0x0000000077A36000-memory.dmp

                                                                                  Filesize

                                                                                  8KB

                                                                                • memory/1484-17-0x0000000000890000-0x0000000000D53000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1484-0-0x0000000000890000-0x0000000000D53000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/1656-382-0x0000000000DF0000-0x0000000000E42000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/2128-1529-0x0000000000500000-0x000000000052E000-memory.dmp

                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/2128-1530-0x0000000004A90000-0x0000000004B2C000-memory.dmp

                                                                                  Filesize

                                                                                  624KB

                                                                                • memory/2136-1700-0x0000000000150000-0x00000000007E1000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/2136-1722-0x0000000000150000-0x00000000007E1000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/2204-342-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                                  Filesize

                                                                                  4.1MB

                                                                                • memory/2552-1524-0x0000000006080000-0x00000000060D4000-memory.dmp

                                                                                  Filesize

                                                                                  336KB

                                                                                • memory/2552-469-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-1504-0x0000000006030000-0x000000000607C000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/2552-447-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-426-0x0000000000A10000-0x0000000000B08000-memory.dmp

                                                                                  Filesize

                                                                                  992KB

                                                                                • memory/2552-427-0x00000000057D0000-0x00000000058BE000-memory.dmp

                                                                                  Filesize

                                                                                  952KB

                                                                                • memory/2552-441-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-431-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-428-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-433-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-429-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-443-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-445-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-449-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-439-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-435-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-467-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-1503-0x0000000005FC0000-0x0000000006028000-memory.dmp

                                                                                  Filesize

                                                                                  416KB

                                                                                • memory/2552-465-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-463-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-454-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-461-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-459-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-457-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-455-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-451-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2552-437-0x00000000057D0000-0x00000000058B8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/2584-175-0x0000000000580000-0x00000000007C3000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/2584-343-0x0000000000580000-0x00000000007C3000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/2584-182-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                  Filesize

                                                                                  972KB

                                                                                • memory/2884-89-0x0000000008890000-0x00000000088DC000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/2884-45-0x00000000057D0000-0x0000000005D74000-memory.dmp

                                                                                  Filesize

                                                                                  5.6MB

                                                                                • memory/2884-80-0x00000000065A0000-0x00000000065BE000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/2884-85-0x0000000006D80000-0x0000000006D92000-memory.dmp

                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/2884-84-0x0000000008780000-0x000000000888A000-memory.dmp

                                                                                  Filesize

                                                                                  1.0MB

                                                                                • memory/2884-88-0x0000000008730000-0x000000000876C000-memory.dmp

                                                                                  Filesize

                                                                                  240KB

                                                                                • memory/2884-78-0x0000000005F00000-0x0000000005F76000-memory.dmp

                                                                                  Filesize

                                                                                  472KB

                                                                                • memory/2884-47-0x00000000051B0000-0x00000000051BA000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/2884-43-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/2884-46-0x0000000005220000-0x00000000052B2000-memory.dmp

                                                                                  Filesize

                                                                                  584KB

                                                                                • memory/2884-83-0x0000000006DF0000-0x0000000007408000-memory.dmp

                                                                                  Filesize

                                                                                  6.1MB

                                                                                • memory/3308-2603-0x0000000000920000-0x0000000000DE0000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/3308-2607-0x0000000000920000-0x0000000000DE0000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/3560-336-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/3560-340-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/3560-339-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/3560-359-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/3720-312-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/4364-362-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/4364-384-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/4424-1564-0x0000000000920000-0x0000000000DE0000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/4424-1775-0x0000000000920000-0x0000000000DE0000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/4852-310-0x00000000007F0000-0x0000000000844000-memory.dmp

                                                                                  Filesize

                                                                                  336KB

                                                                                • memory/5160-1901-0x0000000005B50000-0x0000000005EA4000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/5328-1754-0x0000000000DE0000-0x0000000001471000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/5328-1756-0x0000000000DE0000-0x0000000001471000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/5384-1739-0x0000000007E20000-0x0000000007E34000-memory.dmp

                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/5384-1731-0x0000000007DC0000-0x0000000007DD1000-memory.dmp

                                                                                  Filesize

                                                                                  68KB

                                                                                • memory/5384-1712-0x0000000007AE0000-0x0000000007B83000-memory.dmp

                                                                                  Filesize

                                                                                  652KB

                                                                                • memory/5384-1701-0x000000006CD00000-0x000000006CD4C000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/5384-1667-0x0000000006380000-0x00000000066D4000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/5632-1613-0x0000000000B20000-0x0000000000B28000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/5680-1525-0x0000000000CD0000-0x0000000001361000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/5680-1532-0x0000000000CD0000-0x0000000001361000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/5768-1776-0x0000000007790000-0x00000000077B2000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/5768-1766-0x00000000061C0000-0x0000000006514000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/5792-2544-0x0000000000BC0000-0x0000000000BD8000-memory.dmp

                                                                                  Filesize

                                                                                  96KB

                                                                                • memory/6008-1627-0x0000000007560000-0x0000000007BDA000-memory.dmp

                                                                                  Filesize

                                                                                  6.5MB

                                                                                • memory/6008-1634-0x0000000007160000-0x0000000007174000-memory.dmp

                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/6008-1629-0x0000000006F90000-0x0000000006F9A000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/6008-1628-0x0000000006F20000-0x0000000006F3A000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/6008-1631-0x0000000007120000-0x0000000007131000-memory.dmp

                                                                                  Filesize

                                                                                  68KB

                                                                                • memory/6008-1626-0x0000000006DE0000-0x0000000006E83000-memory.dmp

                                                                                  Filesize

                                                                                  652KB

                                                                                • memory/6008-1625-0x0000000006DB0000-0x0000000006DCE000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/6008-1615-0x000000006CD00000-0x000000006CD4C000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/6008-1614-0x00000000061C0000-0x00000000061F2000-memory.dmp

                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/6008-1633-0x0000000007150000-0x000000000715E000-memory.dmp

                                                                                  Filesize

                                                                                  56KB

                                                                                • memory/6008-1602-0x0000000005BF0000-0x0000000005C0E000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/6008-1630-0x00000000071A0000-0x0000000007236000-memory.dmp

                                                                                  Filesize

                                                                                  600KB

                                                                                • memory/6008-1593-0x0000000005740000-0x0000000005A94000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/6008-1582-0x0000000004D40000-0x0000000004D62000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/6008-1588-0x0000000004EE0000-0x0000000004F46000-memory.dmp

                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/6008-1581-0x0000000005010000-0x0000000005638000-memory.dmp

                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/6008-2602-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/6008-1580-0x00000000022F0000-0x0000000002326000-memory.dmp

                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/6008-2605-0x0000000000F90000-0x0000000001453000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/6008-1636-0x0000000007240000-0x0000000007248000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/6008-1635-0x0000000007260000-0x000000000727A000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/6012-1548-0x0000000000A20000-0x0000000000EE0000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB

                                                                                • memory/6012-1563-0x0000000000A20000-0x0000000000EE0000-memory.dmp

                                                                                  Filesize

                                                                                  4.8MB