Analysis

  • max time kernel
    143s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 07:44

General

  • Target

    fb07b300dd03a42df14b8a0b30a9b2b789b1933838c297bdc5e17571ebf6f933.exe

  • Size

    1.8MB

  • MD5

    bdeb547109fdc5de13e73106d97ad265

  • SHA1

    cf1217536d7f7265c4975ebecaccb3d5f9fce81e

  • SHA256

    fb07b300dd03a42df14b8a0b30a9b2b789b1933838c297bdc5e17571ebf6f933

  • SHA512

    a58507ecd90b87acea5080311edee8f73a2d64704ea46857970ec372d66b4169a611320694cacf7fd89a074b4b19283e6f2643730c69a8a8da8d9bcc4d11422f

  • SSDEEP

    24576:jFIg76RxPNv2bDHnWXhPy7ydOzB+O+eYQA45gjOceZMG2GiCjgmTqg/xUrR6T8CI:juntaHUha7kcAdDQ0Ob2GZgQqFrRChs

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 26 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 42 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Gathers network information 2 TTPs 11 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 10 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 47 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb07b300dd03a42df14b8a0b30a9b2b789b1933838c297bdc5e17571ebf6f933.exe
    "C:\Users\Admin\AppData\Local\Temp\fb07b300dd03a42df14b8a0b30a9b2b789b1933838c297bdc5e17571ebf6f933.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
        "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
          "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            5⤵
              PID:3256
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              5⤵
                PID:5876
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3372
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM chrome.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3344
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:468
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM msedge.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1912
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4984
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM firefox.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:6400
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8571 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                5⤵
                • Uses browser remote debugging
                • Suspicious use of WriteProcessMemory
                PID:4468
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8571 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                  6⤵
                  • Uses browser remote debugging
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:208
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1932 -parentBuildID 20240401114208 -prefsHandle 1832 -prefMapHandle 1824 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5daeadb9-8e0f-4677-b0cb-d33ee4efd74a} 208 "\\.\pipe\gecko-crash-server-pipe.208" gpu
                    7⤵
                      PID:6468
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2408 -parentBuildID 20240401114208 -prefsHandle 2400 -prefMapHandle 2396 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d96063d-3b2d-4468-900d-466e3d05b78c} 208 "\\.\pipe\gecko-crash-server-pipe.208" socket
                      7⤵
                        PID:6864
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3540 -childID 1 -isForBrowser -prefsHandle 3412 -prefMapHandle 3408 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9de2bf73-03a4-4a8b-9568-68948f5ee7b3} 208 "\\.\pipe\gecko-crash-server-pipe.208" tab
                        7⤵
                          PID:5448
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3280 -childID 2 -isForBrowser -prefsHandle 3528 -prefMapHandle 3128 -prefsLen 34809 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {371bfac0-0d75-4670-9538-c805ee77ed9f} 208 "\\.\pipe\gecko-crash-server-pipe.208" tab
                          7⤵
                            PID:5228
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4192 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4184 -prefMapHandle 4180 -prefsLen 34809 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff206fd6-7f68-4a85-a221-4d712b9dddac} 208 "\\.\pipe\gecko-crash-server-pipe.208" utility
                            7⤵
                            • Checks processor information in registry
                            PID:5660
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5168 -childID 3 -isForBrowser -prefsHandle 5148 -prefMapHandle 5160 -prefsLen 32598 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78d7035a-5ca7-478f-8975-6c0cc593fe18} 208 "\\.\pipe\gecko-crash-server-pipe.208" tab
                            7⤵
                              PID:1776
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 4 -isForBrowser -prefsHandle 5312 -prefMapHandle 5284 -prefsLen 32598 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {047b5005-3d62-484d-b28d-9a1a5ee896b6} 208 "\\.\pipe\gecko-crash-server-pipe.208" tab
                              7⤵
                                PID:6788
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5480 -childID 5 -isForBrowser -prefsHandle 5532 -prefMapHandle 5540 -prefsLen 32598 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59d26072-9ebe-4b6c-a726-2c34cc96729a} 208 "\\.\pipe\gecko-crash-server-pipe.208" tab
                                7⤵
                                  PID:6640
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1928 -parentBuildID 20240401114208 -prefsHandle 2116 -prefMapHandle 3680 -prefsLen 34890 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5dfa88c8-7aee-42c3-87a1-293050b80025} 208 "\\.\pipe\gecko-crash-server-pipe.208" gpu
                                  7⤵
                                    PID:5308
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8316 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                5⤵
                                • Uses browser remote debugging
                                • Suspicious use of WriteProcessMemory
                                PID:3088
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffad2446f8,0x7fffad244708,0x7fffad244718
                                  6⤵
                                    PID:5088
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1040,9234412905913457076,14167730704868326184,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1028 /prefetch:2
                                    6⤵
                                      PID:6484
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1040,9234412905913457076,14167730704868326184,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1868 /prefetch:3
                                      6⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:6520
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8316 --allow-pre-commit-input --field-trial-handle=1040,9234412905913457076,14167730704868326184,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2004 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:7164
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8265 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                    5⤵
                                    • Uses browser remote debugging
                                    • Enumerates system info in registry
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of WriteProcessMemory
                                    PID:4848
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xd8,0x10c,0x7fffaceccc40,0x7fffaceccc4c,0x7fffaceccc58
                                      6⤵
                                        PID:3696
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1924 /prefetch:2
                                        6⤵
                                          PID:6756
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2100,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2128 /prefetch:3
                                          6⤵
                                            PID:6776
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2248,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:8
                                            6⤵
                                              PID:6824
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8265 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3700,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3764 /prefetch:1
                                              6⤵
                                              • Uses browser remote debugging
                                              PID:1528
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8265 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3708,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3788 /prefetch:1
                                              6⤵
                                              • Uses browser remote debugging
                                              PID:1788
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8265 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4488,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4516 /prefetch:1
                                              6⤵
                                              • Uses browser remote debugging
                                              PID:6356
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4772,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:8
                                              6⤵
                                                PID:5624
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4808,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:8
                                                6⤵
                                                  PID:5528
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4984,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5052 /prefetch:8
                                                  6⤵
                                                    PID:2548
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=5092,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5100 /prefetch:8
                                                    6⤵
                                                      PID:5716
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=5016,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4944 /prefetch:8
                                                      6⤵
                                                        PID:5676
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=5028,i,540264233294704957,1538974692112484192,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5236 /prefetch:8
                                                        6⤵
                                                          PID:5656
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                        5⤵
                                                          PID:2772
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /F /IM firefox.exe
                                                            6⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:6452
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                          5⤵
                                                            PID:2888
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /F /IM msedge.exe
                                                              6⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6184
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                            5⤵
                                                              PID:6160
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /F /IM chrome.exe
                                                                6⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1776
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8996 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                              5⤵
                                                              • Uses browser remote debugging
                                                              PID:4560
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8996 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                6⤵
                                                                • Uses browser remote debugging
                                                                • Checks processor information in registry
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6640
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 24088 -prefMapSize 246093 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bedf500a-be0a-470c-936a-c1a509811c58} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" gpu
                                                                  7⤵
                                                                    PID:5996
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2408 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 25008 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01ed5bd5-b032-4310-98d5-88c5ce912fc6} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" socket
                                                                    7⤵
                                                                      PID:5500
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2860 -childID 1 -isForBrowser -prefsHandle 2944 -prefMapHandle 2744 -prefsLen 23657 -prefMapSize 246093 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0922e8d9-2e3f-47fc-af1f-70c9653208ed} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" tab
                                                                      7⤵
                                                                        PID:5584
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3992 -childID 2 -isForBrowser -prefsHandle 3988 -prefMapHandle 2792 -prefsLen 30241 -prefMapSize 246093 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f814ccbb-6bd2-4447-b6ab-1e4e77318b5b} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" tab
                                                                        7⤵
                                                                          PID:6212
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1564 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4588 -prefMapHandle 4584 -prefsLen 30241 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32afd3d9-0ade-47a3-920d-9fadefcf1585} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" utility
                                                                          7⤵
                                                                          • Checks processor information in registry
                                                                          PID:7048
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4968 -childID 3 -isForBrowser -prefsHandle 4992 -prefMapHandle 4988 -prefsLen 27949 -prefMapSize 246093 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b06001ec-db70-4e0f-b452-ae2587242168} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" tab
                                                                          7⤵
                                                                            PID:5664
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -childID 4 -isForBrowser -prefsHandle 5136 -prefMapHandle 5140 -prefsLen 27949 -prefMapSize 246093 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18cf9b4a-b13c-4c41-8e24-ca4691b784f2} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" tab
                                                                            7⤵
                                                                              PID:6584
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5316 -childID 5 -isForBrowser -prefsHandle 5324 -prefMapHandle 5328 -prefsLen 27949 -prefMapSize 246093 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {124fa271-dd13-4c4e-b4e6-3f8a19a6b7db} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" tab
                                                                              7⤵
                                                                                PID:4216
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 2204 -prefMapHandle 2832 -prefsLen 30241 -prefMapSize 246093 -appDir "C:\Program Files\Mozilla Firefox\browser" - {30fdbe26-9f34-4135-8bcd-ff7c5cf4786b} 6640 "\\.\pipe\gecko-crash-server-pipe.6640" gpu
                                                                                7⤵
                                                                                  PID:1784
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8962 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                                                              5⤵
                                                                              • Uses browser remote debugging
                                                                              PID:6464
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffaa0846f8,0x7fffaa084708,0x7fffaa084718
                                                                                6⤵
                                                                                  PID:6560
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1500,18362187864864607222,1846160141849380505,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1508 /prefetch:2
                                                                                  6⤵
                                                                                    PID:760
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1500,18362187864864607222,1846160141849380505,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1860 /prefetch:3
                                                                                    6⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4436
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8962 --allow-pre-commit-input --field-trial-handle=1500,18362187864864607222,1846160141849380505,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2016 /prefetch:1
                                                                                    6⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:5952
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8678 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                                                  5⤵
                                                                                  • Uses browser remote debugging
                                                                                  • Enumerates system info in registry
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5236
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffa9f2cc40,0x7fffa9f2cc4c,0x7fffa9f2cc58
                                                                                    6⤵
                                                                                      PID:1108
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2332,i,70456110912659513,6531362251877764173,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2328 /prefetch:2
                                                                                      6⤵
                                                                                        PID:6688
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1788,i,70456110912659513,6531362251877764173,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2364 /prefetch:3
                                                                                        6⤵
                                                                                          PID:6152
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1976,i,70456110912659513,6531362251877764173,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:8
                                                                                          6⤵
                                                                                            PID:6460
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8678 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3764,i,70456110912659513,6531362251877764173,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3780 /prefetch:1
                                                                                            6⤵
                                                                                            • Uses browser remote debugging
                                                                                            PID:3052
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8678 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3900,i,70456110912659513,6531362251877764173,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3912 /prefetch:1
                                                                                            6⤵
                                                                                            • Uses browser remote debugging
                                                                                            PID:1352
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8678 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,70456110912659513,6531362251877764173,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4528 /prefetch:1
                                                                                            6⤵
                                                                                            • Uses browser remote debugging
                                                                                            PID:4284
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                                                          5⤵
                                                                                            PID:5652
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /IM firefox.exe
                                                                                              6⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:6400
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                                                            5⤵
                                                                                              PID:5216
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /F /IM msedge.exe
                                                                                                6⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5516
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                              5⤵
                                                                                                PID:5744
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /F /IM chrome.exe
                                                                                                  6⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:6128
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8048 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                                                5⤵
                                                                                                • Uses browser remote debugging
                                                                                                PID:5388
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8048 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                                                  6⤵
                                                                                                  • Uses browser remote debugging
                                                                                                  • Checks processor information in registry
                                                                                                  PID:6668
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8246 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                                                                                5⤵
                                                                                                • Uses browser remote debugging
                                                                                                PID:3708
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffaaa946f8,0x7fffaaa94708,0x7fffaaa94718
                                                                                                  6⤵
                                                                                                    PID:4448
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1440,16727013442771370342,7392882775033167439,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1436 /prefetch:2
                                                                                                    6⤵
                                                                                                      PID:1044
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1440,16727013442771370342,7392882775033167439,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1824 /prefetch:3
                                                                                                      6⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:4588
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8246 --allow-pre-commit-input --field-trial-handle=1440,16727013442771370342,7392882775033167439,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1968 /prefetch:1
                                                                                                      6⤵
                                                                                                      • Uses browser remote debugging
                                                                                                      PID:876
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8372 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                                                                    5⤵
                                                                                                    • Uses browser remote debugging
                                                                                                    • Enumerates system info in registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:892
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7fffaa93cc40,0x7fffaa93cc4c,0x7fffaa93cc58
                                                                                                      6⤵
                                                                                                        PID:6524
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2360,i,12369517144916357490,2453813405817068636,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2356 /prefetch:2
                                                                                                        6⤵
                                                                                                          PID:5708
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1856,i,12369517144916357490,2453813405817068636,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2460 /prefetch:3
                                                                                                          6⤵
                                                                                                            PID:5716
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2064,i,12369517144916357490,2453813405817068636,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2592 /prefetch:8
                                                                                                            6⤵
                                                                                                              PID:5764
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8372 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3696,i,12369517144916357490,2453813405817068636,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3740 /prefetch:1
                                                                                                              6⤵
                                                                                                              • Uses browser remote debugging
                                                                                                              PID:6008
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8372 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3684,i,12369517144916357490,2453813405817068636,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3764 /prefetch:1
                                                                                                              6⤵
                                                                                                              • Uses browser remote debugging
                                                                                                              PID:3600
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8372 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4336,i,12369517144916357490,2453813405817068636,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4484 /prefetch:1
                                                                                                              6⤵
                                                                                                              • Uses browser remote debugging
                                                                                                              PID:5332
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4752,i,12369517144916357490,2453813405817068636,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4760 /prefetch:8
                                                                                                              6⤵
                                                                                                                PID:2148
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4972,i,12369517144916357490,2453813405817068636,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4984 /prefetch:8
                                                                                                                6⤵
                                                                                                                  PID:2456
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                                                                                5⤵
                                                                                                                  PID:6700
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /F /IM firefox.exe
                                                                                                                    6⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:6892
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                                                                                  5⤵
                                                                                                                    PID:1664
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /F /IM msedge.exe
                                                                                                                      6⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1672
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                    5⤵
                                                                                                                      PID:5508
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /F /IM chrome.exe
                                                                                                                        6⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:6032
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8584 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                                                                      5⤵
                                                                                                                      • Uses browser remote debugging
                                                                                                                      PID:6268
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8584 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                                                                        6⤵
                                                                                                                        • Uses browser remote debugging
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:6156
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1944 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 24088 -prefMapSize 246093 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b471c9e2-a089-4638-8f72-5ae9b478d28b} 6156 "\\.\pipe\gecko-crash-server-pipe.6156" gpu
                                                                                                                          7⤵
                                                                                                                            PID:5256
                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2384 -parentBuildID 20240401114208 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 25008 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28d56d19-80a3-49bc-949d-bc0cb486149d} 6156 "\\.\pipe\gecko-crash-server-pipe.6156" socket
                                                                                                                            7⤵
                                                                                                                              PID:2384
                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2952 -childID 1 -isForBrowser -prefsHandle 2996 -prefMapHandle 2724 -prefsLen 23657 -prefMapSize 246093 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e42f548-5ae0-4b9c-9d3f-075ffefc1dd6} 6156 "\\.\pipe\gecko-crash-server-pipe.6156" tab
                                                                                                                              7⤵
                                                                                                                                PID:3636
                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3868 -childID 2 -isForBrowser -prefsHandle 2956 -prefMapHandle 3112 -prefsLen 30241 -prefMapSize 246093 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdc71392-d55e-4c53-9e5f-47ce22a25a67} 6156 "\\.\pipe\gecko-crash-server-pipe.6156" tab
                                                                                                                                7⤵
                                                                                                                                  PID:2216
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1592 -prefMapHandle 1548 -prefsLen 30241 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf39f0c4-406f-4e80-b292-293e3f37dcb4} 6156 "\\.\pipe\gecko-crash-server-pipe.6156" utility
                                                                                                                                  7⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:2504
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4904 -childID 3 -isForBrowser -prefsHandle 4900 -prefMapHandle 4896 -prefsLen 27949 -prefMapSize 246093 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {754d68e0-59aa-4fbd-9f9c-e6f3243506d1} 6156 "\\.\pipe\gecko-crash-server-pipe.6156" tab
                                                                                                                                  7⤵
                                                                                                                                    PID:5128
                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5048 -childID 4 -isForBrowser -prefsHandle 5056 -prefMapHandle 5060 -prefsLen 27949 -prefMapSize 246093 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6604ac3c-4226-45bc-87f6-2ddf856a2328} 6156 "\\.\pipe\gecko-crash-server-pipe.6156" tab
                                                                                                                                    7⤵
                                                                                                                                      PID:1812
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5248 -childID 5 -isForBrowser -prefsHandle 5256 -prefMapHandle 5260 -prefsLen 27949 -prefMapSize 246093 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b125c716-473a-4cba-8937-64f79f2a5bea} 6156 "\\.\pipe\gecko-crash-server-pipe.6156" tab
                                                                                                                                      7⤵
                                                                                                                                        PID:7160
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:6444
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /F /IM firefox.exe
                                                                                                                                        6⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:4420
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -Command " Add-MpPreference -ExclusionExtension '.ps1', '.tmp', '.py' Add-MpPreference -ExclusionPath \"$env:TEMP\", \"$env:APPDATA\" "
                                                                                                                                      5⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1052
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                      5⤵
                                                                                                                                        PID:6828
                                                                                                                                        • C:\Windows\system32\systeminfo.exe
                                                                                                                                          systeminfo
                                                                                                                                          6⤵
                                                                                                                                          • Gathers system information
                                                                                                                                          PID:540
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                        5⤵
                                                                                                                                          PID:5104
                                                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                                                            ipconfig
                                                                                                                                            6⤵
                                                                                                                                            • Gathers network information
                                                                                                                                            PID:5432
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                          5⤵
                                                                                                                                            PID:3300
                                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                                              ipconfig /all
                                                                                                                                              6⤵
                                                                                                                                              • Gathers network information
                                                                                                                                              PID:5760
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                            5⤵
                                                                                                                                              PID:6824
                                                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                                                systeminfo
                                                                                                                                                6⤵
                                                                                                                                                • Gathers system information
                                                                                                                                                PID:6032
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                              5⤵
                                                                                                                                                PID:5344
                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                  tasklist
                                                                                                                                                  6⤵
                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4564
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                5⤵
                                                                                                                                                  PID:2480
                                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                                    ipconfig /all
                                                                                                                                                    6⤵
                                                                                                                                                    • Gathers network information
                                                                                                                                                    PID:6060
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5976
                                                                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                                                                      systeminfo
                                                                                                                                                      6⤵
                                                                                                                                                      • Gathers system information
                                                                                                                                                      PID:5640
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4988
                                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                                        ipconfig
                                                                                                                                                        6⤵
                                                                                                                                                        • Gathers network information
                                                                                                                                                        PID:6692
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:3600
                                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                                          ipconfig /all
                                                                                                                                                          6⤵
                                                                                                                                                          • Gathers network information
                                                                                                                                                          PID:6260
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:6636
                                                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                                                            systeminfo
                                                                                                                                                            6⤵
                                                                                                                                                            • Gathers system information
                                                                                                                                                            PID:4848
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:2348
                                                                                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                                                                                              systeminfo
                                                                                                                                                              6⤵
                                                                                                                                                              • Gathers system information
                                                                                                                                                              PID:3912
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5896
                                                                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                ipconfig
                                                                                                                                                                6⤵
                                                                                                                                                                • Gathers network information
                                                                                                                                                                PID:5348
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:5680
                                                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                  ipconfig /all
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Gathers network information
                                                                                                                                                                  PID:5156
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2836
                                                                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                    systeminfo
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Gathers system information
                                                                                                                                                                    PID:5996
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:6216
                                                                                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                      systeminfo
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Gathers system information
                                                                                                                                                                      PID:4056
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:2444
                                                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                        ipconfig
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Gathers network information
                                                                                                                                                                        PID:2164
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4692
                                                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                          ipconfig /all
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Gathers network information
                                                                                                                                                                          PID:2772
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:6572
                                                                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                            systeminfo
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Gathers system information
                                                                                                                                                                            PID:5992
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im brave.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:3800
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:6872
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im msedge.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:2696
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im opera.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1176
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im vivaldi.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:7164
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im yandex.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:6868
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im chromium.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:4112
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im epic.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:4400
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im waterfox.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:6340
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im palemoon.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:4892
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im basilisk.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:4984
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im iexplore.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:4824
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im javaw.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5496
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im Minecraft.Windows.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:6772
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im LeagueClient.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:7156
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im VALORANT-Win64-Shipping.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5948
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:6264
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im Steam.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1252
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im Growtopia.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1696
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im Battle.net.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:7116
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im UbisoftConnect.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:4748
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im SocialClubHelper.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1608
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im GalaxyClient.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1164
                                                                                                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                                          taskkill /f /im EADesktop.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1320
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:1020
                                                                                                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                              systeminfo
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Gathers system information
                                                                                                                                                                              PID:4896
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:5568
                                                                                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                ipconfig
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Gathers network information
                                                                                                                                                                                PID:5556
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:5688
                                                                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                  ipconfig /all
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Gathers network information
                                                                                                                                                                                  PID:5268
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5300
                                                                                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                    systeminfo
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Gathers system information
                                                                                                                                                                                    PID:5320
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File C:ProgramData\edge\Updater\Get-Clipboard.ps1
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:6208
                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uetkni5v\uetkni5v.cmdline"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5552
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD54.tmp" "c:\Users\Admin\AppData\Local\Temp\uetkni5v\CSCAAB9357AC694B1E96314739B832C032.TMP"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:6812
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009552001\c853d9b785.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009552001\c853d9b785.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Enumerates VirtualBox registry keys
                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:1368
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009553001\2042a4b31d.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009553001\2042a4b31d.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:6008
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009554001\e2c2bf522d.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009554001\e2c2bf522d.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:6204
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009555001\c60406f345.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009555001\c60406f345.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:3148
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /F /IM firefox.exe /T
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:6876
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /F /IM chrome.exe /T
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:3800
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /F /IM msedge.exe /T
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:7140
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /F /IM opera.exe /T
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:5276
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /F /IM brave.exe /T
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:1948
                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:4036
                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        PID:6460
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /F /IM firefox.exe /T
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:1500
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /F /IM chrome.exe /T
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:5472
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /F /IM msedge.exe /T
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:6780
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /F /IM opera.exe /T
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:6992
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /F /IM brave.exe /T
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4808
                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:1684
                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                          PID:4972
                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 24088 -prefMapSize 246101 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dae6f33e-af24-41c1-a9a3-320abf7a584a} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" gpu
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:6420
                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2388 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 25008 -prefMapSize 246101 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4af4433-150e-463a-9d22-057895def993} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" socket
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:4696
                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3388 -childID 1 -isForBrowser -prefsHandle 3400 -prefMapHandle 3288 -prefsLen 22858 -prefMapSize 246101 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d89031a-6baf-452d-8b1c-a1260ce7b55a} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:5704
                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -childID 2 -isForBrowser -prefsHandle 3956 -prefMapHandle 3884 -prefsLen 29482 -prefMapSize 246101 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {307e1555-f5d9-4e9e-9b13-2cf5e59966aa} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:468
                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4700 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4676 -prefMapHandle 4664 -prefsLen 29482 -prefMapSize 246101 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9dfd2975-9594-4bed-b8d3-735469a28566} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" utility
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                    PID:5576
                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5084 -childID 3 -isForBrowser -prefsHandle 5096 -prefMapHandle 5068 -prefsLen 27191 -prefMapSize 246101 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d43e2d2-693a-486d-b369-2a5d4d2c72d7} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:672
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5256 -childID 4 -isForBrowser -prefsHandle 5332 -prefMapHandle 5328 -prefsLen 27191 -prefMapSize 246101 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59f083a2-837b-4225-8146-d71dc9f85305} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:7156
                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 5 -isForBrowser -prefsHandle 5456 -prefMapHandle 5432 -prefsLen 27191 -prefMapSize 246101 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6837c9c4-c31f-45da-8865-8b03d4944a0d} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6504
                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5688 -childID 6 -isForBrowser -prefsHandle 2840 -prefMapHandle 2828 -prefsLen 29482 -prefMapSize 246101 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68c46d50-5ee3-4526-b94d-102364099f34} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:4132
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1009556001\3343553241.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1009556001\3343553241.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                                                      • Windows security modification
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      PID:2476
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:1164
                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:6636
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1912
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3796
                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5176
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:392
                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5600
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:1512
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:3012
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:5132

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0cbe49c501b96422e1f72227d7f5c947

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4b0be378d516669ef2b5028a0b867e23f5641808

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                750530732cba446649e872839c11e7b2a44e9fb5e053fc3b444678a5a8b262ac

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                984ea25c89baf0eb1d9f905841bda39813a94e2d1923dfb42d7165f15c589bd7ff864040ec8f3f682f3c57702498efff15a499f7dc077dd722d84b47cf895931

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\70ce4266-44c4-4e9b-a2e7-e15865d405cb.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                649B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4f87aade61640b2cde6a3030d61ae3a1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9da642b6662c26fe9804846e49c0f077143b7c83

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e658942e7a93a80f5d223b8a2a03fdcbcec43c02b8884e746bd3ca5b5e443a55

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                db6df6c284ed3c61e504c2e751ebacc1168c5d61be177370def2bef413e69d131e162b8c5e343d9e499c74942e96e236897a6a91e663cc1956a3df981ee98d03

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                27KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2b61c69b6898d661e04a572dd79157ff

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3a48f1fc371ac9c5ddba173c7b13e7d0c9f3d2b3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4fb3651eadce2ff0a44c842f58e1f5697194764e3138f70ec8a6b4a55571e293

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                161e47137697e07a903912743edfeb53ecd419c1d2772dc4933de4d6e2c81764ca0e2119db4fd8d298b1a01c04412570043b0d1778f385941e422e85b0871e53

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                22.3MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                719dcf184f232c140a40a69f05ae2ae7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ac1e40daf79114c78ca756f2cfe5619cd2804cc2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5b5856719e14b1dcf6297e51e69b147263a72203e2f7bc5d938ae41f01312270

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                36ec8a14ee9f579f221662f29f08882f6f9dc59637100a99bc782cddbdf3aa1c27925ca5ff94e7b3e52e092a789104713e781226050466841d01cc04960bf2a5

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009552001\c853d9b785.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0473a8e8e6d92ece5fe21d23552391d2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5f8b811f0df1a5c7c5de0d7d20965809b120e034

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                42c6787fac49fff1f3b622983357d0346048598dd8c7f790fcabd5ed5503a127

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7672688ee9e1c7a204b03d611c110c2930b7a46559111379b34d5abac2d0ce6b38dcc52060fc855e6620cc5fff54ae5783358b0b7d2df24d4e5439427efaa0b7

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009553001\2042a4b31d.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                762bd927c2a8b71b5192c761c3b2338a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1fd9c4ae497fefcbf48ac2031af053d55c54ac55

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e27cb979a02c937d47419918258061a4b8ef4648e52ec2dcd7efee275040af3f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                737a46803a8238fd30360de7e57f9bfe3674825d7cfc2c8b38950aabc940ef1098b7f824220e3d5a32449001c9dec2a4a4373fe57817447699aa00f0ef366d3b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009554001\e2c2bf522d.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e9e8cfd42836e3bd72398502cfdbd5fe

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2c158c5adfa6aff3acc5589be5bdeb5b89939b5c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                249aa9cd11e7b0e010221a93398a24e40d77c52ed3a1fe14dd8aa2e3cf827276

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6b6dfb9f5b5bcd9b36bc3f346911853c0fb9ef97efd5ad349e1f7685065c9e5342a7a50f08fa3a73d0f7e72ef8580e27a069d701c7ad0911fd04e51d28e216de

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009555001\c60406f345.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                900KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                acdda6bed858e47c7154c1bf9440f92b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a043e28b26ef1446470e331abcf4917601c20348

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f8b791be04ffc8d7b3ed60c9283bb7ac1afc1f1fc53ec30530cd779711201e23

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                46c8adf0434f049dc3d4efb51dc00081dc38650f9bc2526c8916aca7be979478036b739fd60380e2c312e4116418fd58f059dd1d052851a0952dfdc512874a4d

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009556001\3343553241.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.6MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e61785a3a3d383435c9e19bf3b694811

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                88d531034fcb42649a2e28be1e391450f090dbfc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                29d54aefca55bfbdf08555b15e4361226b87e81dee3ee26b965e263bc8ddb48e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fc1bf899d3d4f079f45da99383d7175dfbbcbe5a3da21c504d80199420a9f2c2aea644188fbddfb148f5b78dcbb3d06878ca7bb0d4657ac1e8e88d91f83cdd6e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\755804d7-fc38-41a3-ac25-ed141430fca1.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                135KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9b73f46adfa1f4464929b408407e73d4535c6827

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Cryptodome\Cipher\_raw_cbc.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                73dd025bfa3cfb38e5daad0ed9914679

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                65d141331e8629293146d3398a2f76c52301d682

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c89f3c0b89cfee35583d6c470d378da0af455ebd9549be341b4179d342353641

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                20569f672f3f2e6439afd714f179a590328a1f9c40c6bc0dc6fcad7581bc620a877282baf7ec7f16aaa79724ba2165f71d79aa5919c8d23214bbd39611c23aed

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Cryptodome\Cipher\_raw_cfb.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e87aac7f2a9bf57d6796e5302626ee2f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4b633501e76e96c8859436445f38240f877fc6c6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                97bf9e392d6ad9e1ec94237407887ea3d1dec2d23978891a8174c03af606fd34

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                108663f0700d9e30e259a62c1ae35b23f5f2abd0eff00523aae171d1db803da99488c7395afd3ad54a242f0cb2c66a60e6904d3e3f75bb1193621fd65df4ad5c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Cryptodome\Cipher\_raw_ctr.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f3f30d72d6d7f4ba94b3c1a9364f1831

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                46705c3a35c84bf15cf434e2607bddd18991e138

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7820395c44eab26de0312dfc5d08a9a27398f0caa80d8f9a88dee804880996ff

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                01c5ea300a7458efe1b209c56a826df0bf3d6ff4dd512f169d6aee9d540600510c3249866bfb991975ca5e41c77107123e480eda4d55eccb88ed22399ee57912

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Cryptodome\Cipher\_raw_ecb.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                93da52e6ce73e0c1fc14f7b24dcf4b45

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0961cfb91bbcee3462954996c422e1a9302a690b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ddd427c76f29edd559425b31eee54eb5b1bdd567219ba5023254efde6591faa0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                49202a13d260473d3281bf7ca375ac1766189b6936c4aa03f524081cc573ee98d236aa9c736ba674ade876b7e29ae9891af50f1a72c49850bb21186f84a3c3ab

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Cryptodome\Cipher\_raw_ofb.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0628dc6d83f4a9dddb0552bd0cc9b54c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c73f990b84a126a05f1d32d509b6361dca80bc93

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f136b963b5ceb60b0f58127a925d68f04c1c8a946970e10c4abc3c45a1942bc7

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                78d005a2fec5d1c67fc2b64936161026f9a0b1756862baf51eaf14edee7739f915d059814c8d6f66797f84a28071c46b567f3392daf4ff7fcdfa94220c965c1a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Cryptodome\Util\_strxor.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3369f9bb8b0ee93e5ad5b201956dc60f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a5b75cbd6ce905a179e49888e798cd6ae9e9194d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5940e97e687a854e446dc859284a90c64cf6d87912c37172b8823a8c3a7b73df

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c4e71d683be64a8e6ab533fa4c1c3040b96d0be812ea74c99d2d2b5d52470c24b45d55366a7acb9d8cda759a618cbaf0d0a7ecfef4c0954df89fdb768d9893e2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\VCRUNTIME140.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f12681a472b9dd04a812e16096514974

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_bz2.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                81KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a4b636201605067b676cc43784ae5570

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_cffi_backend.cp310-win_amd64.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                174KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2baaa98b744915339ae6c016b17c3763

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                483c11673b73698f20ca2ff0748628c789b4dc68

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4f1ce205c2be986c9d38b951b6bcb6045eb363e06dacc069a41941f80be9068c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2ae8df6e764c0813a4c9f7ac5a08e045b44daac551e8ff5f8aa83286be96aa0714d373b8d58e6d3aa4b821786a919505b74f118013d9fcd1ebc5a9e4876c2b5f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_ctypes.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                119KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_hashlib.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_lzma.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                154KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_pytransform.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e4761848102a6902b8e38f3116a91a41

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c262973e26bd9d8549d4a9abf4b7ae0ca4db75f0

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9d03619721c887413315bd674dae694fbd70ef575eb0138f461a34e2dd98a5fd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a148640aa6f4b4ef3ae37922d8a11f4def9ecfd595438b9a36b1be0810bfb36abf0e01bee0aa79712af0d70cddce928c0df5057c0418c4ed0d733c6193761e82

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_queue.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                29KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                23f4becf6a1df36aee468bb0949ac2bc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a0e027d79a281981f97343f2d0e7322b9fe9b441

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                09c5faf270fd63bde6c45cc53b05160262c7ca47d4c37825ed3e15d479daee66

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3ee5b3b7583be1408c0e1e1c885512445a7e47a69ff874508e8f0a00a66a40a0e828ce33e6f30ddc3ac518d69e4bb96c8b36011fb4ededf9a9630ef98a14893b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_socket.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                75KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e137df498c120d6ac64ea1281bcab600

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_sqlite3.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                95KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3174913f971d031929c310b5e51872597d613606

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_ssl.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                155KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                35f66ad429cd636bcad858238c596828

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\base_library.zip

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                812KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6cff73092664831ca9277c6797993c47

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                62d17f2bf5785149df53b5adbaecc3579a24cfbe

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a8be7ce0f18a2e14dadb3fe6cc41ec2962dce172f4cb4df4535ff0ec47aee79d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                457211a957656b845ae6e5a34e567c7e33dbb67f6aed9a9c15937f3b39922a2a4bdc70378269c1908fc141eb34adaa70a0b133ba42bf6498f9e41ce372f3f3ca

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\certifi\cacert.pem

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                292KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                50ea156b773e8803f6c1fe712f746cba

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2c68212e96605210eddf740291862bdf59398aef

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                94edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                01ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\charset_normalizer\md.cp310-win_amd64.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f4f7f634791f26fc62973350d5f89d9a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6be643bd21c74ed055b5a1b939b1f64b055d4673

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                45a043c4b7c6556f2acfc827f2ff379365088c3479e8ee80c7f0a2ceb858dcc6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4325807865a76427d05039a2922f853287d420bcebda81f63a95bf58502e7da0489060c4b6f6ffd65aa294e1e1c1f64560add5f024355922103c88b2cf1fd79b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\charset_normalizer\md__mypyc.cp310-win_amd64.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                119KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                47ee4516407b6de6593a4996c3ae35e0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                293224606b31e45b10fb67e997420844ae3fe904

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f646c3b72b5e7c085a66b4844b5ad7a9a4511d61b2d74153479b32c7ae0b1a4c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                efa245c6db2aee2d9db7f99e33339420e54f371a17af0cf7694daf51d45aebfbac91fc52ddb7c53e9fc73b43c67d8d0a2caa15104318e392c8987a0dad647b81

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\jaraco\text\Lorem ipsum.txt

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4ce7501f6608f6ce4011d627979e1ae4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                78363672264d9cd3f72d5c1d3665e1657b1a5071

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\libcrypto-1_1.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ab01c808bed8164133e5279595437d3d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\libffi-7.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\libssl-1_1.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                682KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                de72697933d7673279fb85fd48d1a4dd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\pyexpat.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                193KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6bc89ebc4014a8db39e468f54aaafa5e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                68d04e760365f18b20f50a78c60ccfde52f7fcd8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dbe6e7be3a7418811bd5987b0766d8d660190d867cd42f8ed79e70d868e8aa43

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b7a6a383eb131deb83eee7cc134307f8545fb7d043130777a8a9a37311b64342e5a774898edd73d80230ab871c4d0aa0b776187fa4edec0ccde5b9486dbaa626

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\python310.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\select.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                adc412384b7e1254d11e62e451def8e9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\sqlite3.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                926dc90bd9faf4efe1700564aa2a1700

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13882\unicodedata.pyd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0cnd3scx.fce.ps1

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                60B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                bdeb547109fdc5de13e73106d97ad265

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cf1217536d7f7265c4975ebecaccb3d5f9fce81e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fb07b300dd03a42df14b8a0b30a9b2b789b1933838c297bdc5e17571ebf6f933

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a58507ecd90b87acea5080311edee8f73a2d64704ea46857970ec372d66b4169a611320694cacf7fd89a074b4b19283e6f2643730c69a8a8da8d9bcc4d11422f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\scoped_dir4848_130605417\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                711B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                558659936250e03cc14b60ebf648aa09

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1f8ddf1c6ef4adbbddb51b2e1246cb89

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f8f84537f0716ff3c51c0d78f0e7c7d151ea4c82

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b30440095b8954e93224f7bf6452c030e1485e104c799a0c0cfc2de27613a110

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9d273c76bdaaa0e9e41c66ec0070af27bb8e6d35413e6ed14fc4e4e6f4322a124ba319038f654b1f52053c48e8d1f5d88500006796bc00d4d9f7fa9f832bc992

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6161a0bf419b98f3c8600b380b7492c2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                25ed84d0ce2616148bf369d0dea76538b8b83546

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fb60bf7e7ca8665dd1714d88c37b69afd17a422949746f97e5f90ce78300892c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1578aa50b4378fa49decc0bc0b87b839553784e1bcea1a81859c9eb9bf6ddf34b4d4489e702878c1d4ca4a39b52f117f34b7532ed76dcc40e9019b3b73389b76

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                660c572d2b139fbff60e1f72b425093f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d0e02a10288472dc7baff76aa6b0b509587905a6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                56e5048887c63a406abd6b9f38ca6054762aa2ffde1685c138e7a7e7271889c1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1de68608af65ea86b1884a255295a1dc027ab030bec951beb4cf6f9526676cb670d135c781363d769c5bdce358cc23457c987f13df382a9c6d441d148f96ec57

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7cca475c41d1bec4b745571ff25b5909

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bfce25e4d63e527f6afaae95c4c0c96239605e16

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                32144b4bfa33b52980a0d29beb0e1db4b1637310e09a791bfe0002774aaffc0a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6cb32df5746eed24bd002f7486f04d13cf20cca2eaeeb5456c98c1d984210242635ece0218e997aaabfef98b5640e3154abf7027d64d2c77c92e0e82f83fddd4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                67a9e58a0463ea72f5f79b50cf622854

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                944762d17ec7e2833076bd81ea786134154e7457

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                de1c6404810adf27a39c7262bdff7121962badcb73a0687c2fa5ee3ee10e4538

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                70fb508432385ed2b23f77c2acb4ff62b09a210a52c31f8bbecdd849d009ad6700b23dac88b1fdd1ff4bfc8e5c045b709057594a96ebd29402474f782399e209

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0110ca3d93d60ecd2068d76866be8346

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4b2a4567e6c5397fea56715c7825cd15a801d73a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e861cb9db8a2732882055d1a29b810ba717e7a24bd0ebdeb773596bb356b6e9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                45311b3c2ec6f5d2a793a372e0ab530b8573b327d3011e0db1d5b6c486a77b990ef3b72858d7508eecf1cf72fa6086637dca5aef3d20d5b753dfcccded8092dc

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                23ddfd4ca17507c8f350243c76e03416

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                32e10a20dba9cac2245633c42556db316e0f353d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a353aa24465484deb22f38f9d75454a0d9f1f11d56daa23ab00f238e19a99ac4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                579a444d379cd35a28966877414047d8c1556a7ce39ed7790cd8e129183c8aad4ba7ac81fcba7a948ca910a6164765c237340eadfd850a3f9367ea5be56fe684

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\0ea37c1a-6b55-4866-8e6c-004d14dc4692

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                653B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5633a6b09aa20971a3920c1b67c078ca

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ca4763fdeccfd9cae1f3606afe999a008de9a939

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                22025ccbb6391c4bfcd0c42be0d90d02e08406ba5439c90328694286a4f8c681

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1d2fecf44d2bffe4fb62d5de28422a02f1dd0a2baa61629b9c5fbaa26e672a49df1981f5a1182623dbbcf4cdf2d39e0b814a622df8e8a29471d3c3ee76f6c9ec

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\35170d91-ee9a-4a07-b198-0663ec524fc1

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                648B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5f94bbd92388e3d532a61076f6cb888f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                66b13283623db45bd4be79b21886d6f86f287126

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e6f89408dd8319a41903bf9a44b5f42df1f977df218f66fde53c53568e73bd2a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                32f9a389d3dad3bbaa5b382642ddbd6b2522fd733a6daec5b890f6016358f4caa7a5d867cd935b3b090b5bf2338f4dbd98c120e199fbfb54e296ff3305a3c890

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\621ed86d-bf02-46a1-8730-7f7d4ad437d9

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                29KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9b39a0eca034530a05acc2dd5efde9cf

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8ce0d0d50f323c95778522e772c3385b7d93d2e4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9aa33ef125c006565e53b5dd816120d635a283e89aab0877d9b6e60b839f7cf2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3f0e1f3cae6ec32a2b2db257c4c1c73f4c17c22057ae4b08a090bdba5b3acb22b5e69f501466676709cc91013226c1b6ffc2222b7a26ba0e4353312ec9380e52

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\6c6f14d9-33a4-4236-bcbc-486164972624

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                671B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5827e18b33e8a8d5c0a70c2f03565c20

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                86c39e28695b7c6b78ec731034b2d3ea2fcc4d0d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3440a9da142a39aa3590b5fd8eefbac64ca3d0d2b7990b0c0046b7329f7974ce

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                22f7dd856c1ff7925172243ccbb911c27c406c7d2362cdd84c7b5e643595a0a1941559657fecaf09e46eb376900c11a15e9165630b08f6ba85f921d597408a47

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\92c54c00-8d4c-4b96-9e05-473f5813af78

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                905B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                de79833dfd7bf58383b3a2fb269c042b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                36781b824ba488cf84e59d06861c0824a82980fd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2279f93f41bc3cb9583b27f97390766737ab899c241aaa66eeca04b46035d7ce

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                783980523bf4497b5c1352f0d5c0d4d8d2bfc00b2eef8eda5ebccaa9b1b91ed7aade544e19b7b3987209ccc04d7eb66b54d01b1da9bdf8b54538ad28cad2bc45

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\99dbb83d-67b8-4e7b-bf0d-d0e4eafc1fcd

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                982B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8ee2682a3b6d8dc05776ecc06ddb90d7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e34354b5780a278511212c0f4e2e27acca971531

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                713def299aa5f6e3e316ff4c3e3c349ac029a5f440425feca3a0fb353d4dbc6b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                31d682f8c94794a712bc478c9f908a8a6997a42cbcbbab3245696e4d4a2a8a0a6e04c126c75773401886664b23a77d4aaab84625302996ce26b6b6e5271ca057

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\ad70d57f-7f29-4b19-88ca-16eb3cba8c3d

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                648B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5e883b259899c326748518407f406e96

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f1bc74ef15cac6f036b1b8c1b39151f78f4736a4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9cd311bf39473bf6c2f29a8746f4f0abdec47d18c6faba3cba1b93a302adfee1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                af35469e3b89b0958a8bf50ffa91dbc3a24c10b50bdfef0b8542ea403bcd86720b590b83e382a980184568b56f33e3ea28530c10840e0ead874c95273a0bfb0b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\be233517-a950-43a7-8f66-e46306908182

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                648B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e3d280140997d719c3f33d90d1d04a5d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                275f0e6fc67a8ce81d3fe5ce6a53d628981f8893

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e94f9affd77b235e8b86adf91b37d618654650171095d0f7f4de8c40bda8165a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bafb3505e37bff0097cf46c469131a4d48d27eaf599f5d9649b6a13602cad17a553b1fa1a7de99fcbe97ffbb4c04ba597abd34b569cb0505e10e7eeb7dee7301

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\c2a8a3ef-0e36-4a17-8882-e1a96c29d905

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                982B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1c2d8d2ac2e5e2dfd7c75e1cc1215064

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                100a5a55318f21305843e9a6729c14f19dfedab0

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5c23c5988c57f7037c2af5333c93c5563e5c2127fc3cf1f6d8a2e3eb9a81dbf9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1ab2d0287bf8e953bc5c048318460c55c2caf1c3f39f634f4728974ad926388fa675e68490fec3530bfbed7aceab7df98f36af0815572ddfd727ef8d35f1b468

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\d474e038-362c-4d1c-a8a1-c905c876c612

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                711B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                eb1a1d8d542fbdf01e0f7d50dd51c867

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                08f8530543b8e6acce0fc9390c1fda0364cf4136

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                35673d61a1e14f004242974d264da4c4a6a04723b769e7b50cefc351c02304fd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8af69bc95e482619b276e497bbdf8366a7cab06719ea6bcd506c9f70b9bdf0c788914aaf19f9eff094da19f16d53bd01f614d5422c94cfcf9fe37f68ac123828

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\d6e8cc14-394f-4086-b3c9-b7f78123ceec

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                905B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                07f2fc0162e2e8ee54170cd3af047e96

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f7d5e218eee858d004a35c22a1a5992c98953cb4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e4f95ab8619c3b0100dde42f2591f434f31e29a1a57fffbb45cb96ebeb720670

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b15b4b4d660232ebc3e4c292ccdcc0e9ee95cb5277e860324aa3c3c02c694aa4cf566ce782549cf953ffea00307c7f6dbccddbffbc2d91cbcad6feac42721f74

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\e8f44fe5-522c-4f19-a478-2b9ff1ac0ee1

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                730B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                65fdc9d30119e5ffa3e71268e11031af

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                eda3bb607a45a6428da67e1ce8bd6c7fc4066170

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a79cafcf5ef09f11458c7706c765253dc17d3578662c6eb0f38ee97d801012d5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33341ccb126671283f71ce68e692ec2a01383f96b606b40fa91fc151c0b9e48eb4f6addc79555daf13d6da0dd648048ceee01c091d64972aa5896b558553f494

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                10405d55d822dfdf44608741031bc732

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c6ef50d1abcd8c267dd7b60acad03bb70fd86694

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                47401988e8745446c17ea9cb8e81eb058b5528bfec0d058b5cea4a06ec8e7b4d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                699b54737dee2d38746f3120fff7208e1d12c6265f560fb9f583f8f37b2de283278d851b63364f6b2b29ca2ad346345689accbd2bd3ad3d0304b4f8d47da514a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                02e47db355786ad682d2a4bffba3f9e3

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                19cbacee88cc0a37bb681d70f280fc3d4cf130d9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1ce4c99d71b3f266d9e5c8d8aacaf4c4b69e2ee0f277dab8790503065af725aa

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                526f53a8f4b9230d9f9b347c4a49f12b1bc8190b7f318c6fb42d4be2fdcad49b3d202b405c58d725dfef73bb910b899425578d7fc189198b132ee675a39c3033

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                07fe72fe32bda029d9b1b11b7348805b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b246ddbb18461f9da94325f9636077508fa23c7e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8dedd024f2e430c31ad0d5077208c3684a8bb591c3be371b0e02441433fc3b2a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bab21e10d50ed9f04c1b5208666d7ab367e2e07a195ec2aeb84c6e3f4540ccdcb90e972c2f4ab05a031292e518484cc4705405a202fffb9aef6e151474655a2a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f4f52b013d20eade6c68b79a42430185

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                093cb0992e6a78c86d22a169b0fefc977a36ffa3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                965b8f88dd3648546a9ef50a5b71c09d33011cc765c4cfae5507d09132cd51e5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8d11db2cf07424d4cb695b44d0c8ca8812e342683e86a9108a81bf954d605a4e6aa17237cbb4732c6b96657452ce5d137329742b0e36fd1faa924f083b2c2b14

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ca7fc3ab1d5ff50a64d7eb1d23a2ee26

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6bbf034a1ba120e6af94453555674d6994a32e2c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d3422e11c2e5ba45f4c98f2bfb77f6e6b097514545f974cd41d3a657e2d794c4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d13bf1091a188e4f872897660b295e092982bd4da46861ce2f1cea85d5e6665bfeb3084876ce79ad9d913e2cb284b731161b7d8c4c24d3fcc4cc282ef8c7089d

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionCheckpoints.json

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                53B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionCheckpoints.json

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                90B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                                                                                                                                              • memory/1052-3031-0x000001DBF0480000-0x000001DBF04A2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/1100-218-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-180-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-194-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-224-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-178-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-176-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-174-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-172-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-170-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-169-0x0000027E43360000-0x0000027E43361000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-214-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-190-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-212-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-210-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-226-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-192-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-182-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-188-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-184-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-220-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-222-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-228-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-196-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-198-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-216-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-186-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-200-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-202-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-204-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-206-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1100-208-0x0000027E43370000-0x0000027E43371000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1164-43-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/1164-30-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/1164-39-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/1368-1036-0x0000000000E80000-0x0000000001B0F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12.6MB

                                                                                                                                                                                                              • memory/1368-1476-0x0000000000E80000-0x0000000001B0F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12.6MB

                                                                                                                                                                                                              • memory/2108-19-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/2108-17-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/2108-96-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/2108-116-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/2108-29-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/2108-27-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/2108-20-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/2108-18-0x0000000000141000-0x000000000016F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                184KB

                                                                                                                                                                                                              • memory/2476-2374-0x0000000000950000-0x0000000000BF4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.6MB

                                                                                                                                                                                                              • memory/2476-2052-0x0000000000950000-0x0000000000BF4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.6MB

                                                                                                                                                                                                              • memory/2476-2412-0x0000000000950000-0x0000000000BF4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.6MB

                                                                                                                                                                                                              • memory/2476-2051-0x0000000000950000-0x0000000000BF4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.6MB

                                                                                                                                                                                                              • memory/2476-2053-0x0000000000950000-0x0000000000BF4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.6MB

                                                                                                                                                                                                              • memory/3012-3063-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/3088-1-0x0000000077824000-0x0000000077826000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/3088-2-0x0000000000861000-0x000000000088F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                184KB

                                                                                                                                                                                                              • memory/3088-3-0x0000000000860000-0x0000000000D03000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/3088-16-0x0000000000860000-0x0000000000D03000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/3088-4-0x0000000000860000-0x0000000000D03000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/3088-0-0x0000000000860000-0x0000000000D03000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/5132-3110-0x0000000000140000-0x00000000005E3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/6008-1478-0x0000000000580000-0x0000000000A33000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/6008-1474-0x0000000000580000-0x0000000000A33000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/6204-1497-0x0000000000400000-0x0000000000AAB000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                              • memory/6204-1493-0x0000000000400000-0x0000000000AAB000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                              • memory/6208-3100-0x0000027945E40000-0x0000027945E48000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB