Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 10:09

General

  • Target

    47d147d95db53223cc9b1621f8c7ac900f5d83915c0923a6b16335706a9fcf24.exe

  • Size

    7.1MB

  • MD5

    9a4ea005e15646525756b130a0b79f95

  • SHA1

    3a461884bfadfca38880e70c410328c080005d10

  • SHA256

    47d147d95db53223cc9b1621f8c7ac900f5d83915c0923a6b16335706a9fcf24

  • SHA512

    c40841a8fc08516f937b5c797bc6b698e859309fa145d2bc3cdeca21c6161ae3b69879a0dda232a7876b076e6a6f9ea8edc8e2232a04e7a9901f9990ce578232

  • SSDEEP

    196608:XZFBHXBwZ5rQ2KXguYShjbtjILE/nCtCqAVD:3rS84k/TKCqcD

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

https://push-hook.cyou

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://push-hook.cyou/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 22 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 21 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 39 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 19 IoCs
  • Gathers network information 2 TTPs 11 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 10 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 35 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 53 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\47d147d95db53223cc9b1621f8c7ac900f5d83915c0923a6b16335706a9fcf24.exe
    "C:\Users\Admin\AppData\Local\Temp\47d147d95db53223cc9b1621f8c7ac900f5d83915c0923a6b16335706a9fcf24.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b1y62.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b1y62.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3184
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s5F40.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s5F40.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n77k4.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n77k4.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4852
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:652
            • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe
              "C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3516
              • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe
                "C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4528
            • C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe
              "C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              PID:4708
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy Appreciate Appreciate.cmd && Appreciate.cmd
                7⤵
                • System Location Discovery: System Language Discovery
                PID:4508
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  8⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3056
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa opssvc"
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2776
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  8⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4816
                • C:\Windows\SysWOW64\findstr.exe
                  findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2120
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 397506
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2756
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b ..\Concept + ..\Mix + ..\Trunk + ..\Answers + ..\Bufing + ..\Benefits + ..\Ram + ..\Guides k
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:3168
                • C:\Users\Admin\AppData\Local\Temp\397506\Mesa.com
                  Mesa.com k
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1952
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                    9⤵
                    • Uses browser remote debugging
                    • Enumerates system info in registry
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    PID:7180
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x80,0x16c,0x7ff8076acc40,0x7ff8076acc4c,0x7ff8076acc58
                      10⤵
                        PID:5428
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2012,i,1530653878883363492,509901903587023209,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1996 /prefetch:2
                        10⤵
                          PID:7048
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1960,i,1530653878883363492,509901903587023209,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2132 /prefetch:3
                          10⤵
                            PID:7036
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2304,i,1530653878883363492,509901903587023209,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2312 /prefetch:8
                            10⤵
                              PID:7016
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,1530653878883363492,509901903587023209,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3256 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:6824
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3264,i,1530653878883363492,509901903587023209,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3432 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:6816
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4252,i,1530653878883363492,509901903587023209,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4608 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:6732
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                            9⤵
                            • Uses browser remote debugging
                            • Enumerates system info in registry
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            PID:6360
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffff7b346f8,0x7ffff7b34708,0x7ffff7b34718
                              10⤵
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              PID:6332
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:2
                              10⤵
                                PID:6180
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
                                10⤵
                                  PID:6172
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
                                  10⤵
                                    PID:6164
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2504 /prefetch:2
                                    10⤵
                                      PID:6632
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2892 /prefetch:2
                                      10⤵
                                        PID:7028
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3264 /prefetch:2
                                        10⤵
                                          PID:6992
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                                          10⤵
                                          • Uses browser remote debugging
                                          PID:7016
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                          10⤵
                                          • Uses browser remote debugging
                                          PID:6824
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3260 /prefetch:2
                                          10⤵
                                            PID:5256
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3260 /prefetch:2
                                            10⤵
                                              PID:6896
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3308 /prefetch:2
                                              10⤵
                                                PID:6908
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2876 /prefetch:2
                                                10⤵
                                                  PID:4304
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,18274736359309890670,13103763865648748764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3924 /prefetch:2
                                                  10⤵
                                                    PID:2796
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\397506\Mesa.com" & rd /s /q "C:\ProgramData\AKJDAEGCAFII" & exit
                                                  9⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:10084
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 10
                                                    10⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Delays execution with timeout.exe
                                                    PID:8708
                                              • C:\Windows\SysWOW64\choice.exe
                                                choice /d y /t 5
                                                8⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2904
                                          • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4980
                                            • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:2248
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "ver"
                                                8⤵
                                                  PID:1704
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c cls
                                                  8⤵
                                                    PID:9652
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                    8⤵
                                                      PID:9724
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /F /IM chrome.exe
                                                        9⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:9840
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                      8⤵
                                                        PID:9736
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /F /IM msedge.exe
                                                          9⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:9852
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                        8⤵
                                                          PID:9744
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /F /IM firefox.exe
                                                            9⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:9972
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8568 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                          8⤵
                                                          • Uses browser remote debugging
                                                          • Enumerates system info in registry
                                                          • Modifies data under HKEY_USERS
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:8992
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x104,0x16c,0x7ff80743cc40,0x7ff80743cc4c,0x7ff80743cc58
                                                            9⤵
                                                              PID:8976
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2384,i,9090682347764914077,3892319575600375034,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2380 /prefetch:2
                                                              9⤵
                                                                PID:8308
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1800,i,9090682347764914077,3892319575600375034,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2480 /prefetch:3
                                                                9⤵
                                                                  PID:8300
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2028,i,9090682347764914077,3892319575600375034,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2620 /prefetch:8
                                                                  9⤵
                                                                    PID:8292
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8568 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3216,i,9090682347764914077,3892319575600375034,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                                                                    9⤵
                                                                    • Uses browser remote debugging
                                                                    PID:7748
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8568 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3244,i,9090682347764914077,3892319575600375034,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3256 /prefetch:1
                                                                    9⤵
                                                                    • Uses browser remote debugging
                                                                    PID:7740
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8568 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4396,i,9090682347764914077,3892319575600375034,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4536 /prefetch:1
                                                                    9⤵
                                                                    • Uses browser remote debugging
                                                                    PID:7452
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4796,i,9090682347764914077,3892319575600375034,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:8
                                                                    9⤵
                                                                      PID:9380
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4816,i,9090682347764914077,3892319575600375034,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5032 /prefetch:8
                                                                      9⤵
                                                                        PID:4244
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8006 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                      8⤵
                                                                      • Uses browser remote debugging
                                                                      PID:8980
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8006 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                        9⤵
                                                                        • Uses browser remote debugging
                                                                        • Checks processor information in registry
                                                                        • Modifies registry class
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:8952
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd01d02c-b4ef-4f36-95e5-7dba36fe1034} 8952 "\\.\pipe\gecko-crash-server-pipe.8952" gpu
                                                                          10⤵
                                                                            PID:8596
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2504 -parentBuildID 20240401114208 -prefsHandle 2488 -prefMapHandle 2484 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34b6e9b3-e5ba-4933-8c50-2a6518d37ef0} 8952 "\\.\pipe\gecko-crash-server-pipe.8952" socket
                                                                            10⤵
                                                                              PID:8076
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3452 -childID 1 -isForBrowser -prefsHandle 3304 -prefMapHandle 3460 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {20f11343-4c6b-4fb4-8ed1-84276f2f62d8} 8952 "\\.\pipe\gecko-crash-server-pipe.8952" tab
                                                                              10⤵
                                                                                PID:7552
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3700 -childID 2 -isForBrowser -prefsHandle 3696 -prefMapHandle 3712 -prefsLen 34809 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b81039db-f301-4e60-8435-ac2576b315fd} 8952 "\\.\pipe\gecko-crash-server-pipe.8952" tab
                                                                                10⤵
                                                                                  PID:7372
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4244 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4236 -prefMapHandle 4232 -prefsLen 34809 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72ec40fc-f9aa-4f21-bc1b-b3dcb7d7486d} 8952 "\\.\pipe\gecko-crash-server-pipe.8952" utility
                                                                                  10⤵
                                                                                  • Checks processor information in registry
                                                                                  PID:5436
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5292 -childID 3 -isForBrowser -prefsHandle 5284 -prefMapHandle 5280 -prefsLen 32598 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {563301fc-b4ac-403e-8b0e-e05c1095b2cd} 8952 "\\.\pipe\gecko-crash-server-pipe.8952" tab
                                                                                  10⤵
                                                                                    PID:4500
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -childID 4 -isForBrowser -prefsHandle 5472 -prefMapHandle 5480 -prefsLen 32598 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fa68f2f-ae6c-469d-99c2-d15632e6aefd} 8952 "\\.\pipe\gecko-crash-server-pipe.8952" tab
                                                                                    10⤵
                                                                                      PID:4516
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5716 -childID 5 -isForBrowser -prefsHandle 5636 -prefMapHandle 5640 -prefsLen 32598 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a8213a0-fb02-4744-a751-90a212954fd4} 8952 "\\.\pipe\gecko-crash-server-pipe.8952" tab
                                                                                      10⤵
                                                                                        PID:2456
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8138 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                                                                    8⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:8916
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffff7fc46f8,0x7ffff7fc4708,0x7ffff7fc4718
                                                                                      9⤵
                                                                                        PID:8896
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1204,6197492212743047904,13562316737090483637,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1536 /prefetch:2
                                                                                        9⤵
                                                                                          PID:8504
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1204,6197492212743047904,13562316737090483637,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1876 /prefetch:3
                                                                                          9⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:8488
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8138 --allow-pre-commit-input --field-trial-handle=1204,6197492212743047904,13562316737090483637,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1992 /prefetch:1
                                                                                          9⤵
                                                                                          • Uses browser remote debugging
                                                                                          PID:9132
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                                                        8⤵
                                                                                          PID:2720
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /F /IM firefox.exe
                                                                                            9⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3412
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                          8⤵
                                                                                            PID:3988
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /IM chrome.exe
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:9856
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                                                            8⤵
                                                                                              PID:10016
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /F /IM msedge.exe
                                                                                                9⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:9788
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -Command " Add-MpPreference -ExclusionExtension '.ps1', '.tmp', '.py' Add-MpPreference -ExclusionPath \"$env:TEMP\", \"$env:APPDATA\" "
                                                                                              8⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:7756
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                              8⤵
                                                                                                PID:7260
                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                  systeminfo
                                                                                                  9⤵
                                                                                                  • Gathers system information
                                                                                                  PID:7212
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                8⤵
                                                                                                  PID:9040
                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                    ipconfig
                                                                                                    9⤵
                                                                                                    • Gathers network information
                                                                                                    PID:9272
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                  8⤵
                                                                                                    PID:9312
                                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                                      ipconfig /all
                                                                                                      9⤵
                                                                                                      • Gathers network information
                                                                                                      PID:636
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                    8⤵
                                                                                                      PID:1628
                                                                                                      • C:\Windows\system32\systeminfo.exe
                                                                                                        systeminfo
                                                                                                        9⤵
                                                                                                        • Gathers system information
                                                                                                        PID:8416
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                      8⤵
                                                                                                        PID:10096
                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                          tasklist
                                                                                                          9⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:7912
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                        8⤵
                                                                                                          PID:7800
                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                            ipconfig /all
                                                                                                            9⤵
                                                                                                            • Gathers network information
                                                                                                            PID:7400
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                          8⤵
                                                                                                            PID:6948
                                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                                              systeminfo
                                                                                                              9⤵
                                                                                                              • Gathers system information
                                                                                                              PID:5980
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                            8⤵
                                                                                                              PID:7656
                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                ipconfig
                                                                                                                9⤵
                                                                                                                • Gathers network information
                                                                                                                PID:7752
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                              8⤵
                                                                                                                PID:7264
                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                  ipconfig /all
                                                                                                                  9⤵
                                                                                                                  • Gathers network information
                                                                                                                  PID:7040
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                8⤵
                                                                                                                  PID:6828
                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                    systeminfo
                                                                                                                    9⤵
                                                                                                                    • Gathers system information
                                                                                                                    PID:6568
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                  8⤵
                                                                                                                    PID:6400
                                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                                      systeminfo
                                                                                                                      9⤵
                                                                                                                      • Gathers system information
                                                                                                                      PID:6344
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                    8⤵
                                                                                                                      PID:7188
                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                        ipconfig
                                                                                                                        9⤵
                                                                                                                        • Gathers network information
                                                                                                                        PID:2220
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                      8⤵
                                                                                                                        PID:9016
                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                          ipconfig /all
                                                                                                                          9⤵
                                                                                                                          • Gathers network information
                                                                                                                          PID:9228
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                        8⤵
                                                                                                                          PID:9048
                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                            systeminfo
                                                                                                                            9⤵
                                                                                                                            • Gathers system information
                                                                                                                            PID:9340
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                          8⤵
                                                                                                                            PID:968
                                                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                                                              systeminfo
                                                                                                                              9⤵
                                                                                                                              • Gathers system information
                                                                                                                              PID:10148
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                            8⤵
                                                                                                                              PID:10176
                                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                                ipconfig
                                                                                                                                9⤵
                                                                                                                                • Gathers network information
                                                                                                                                PID:10236
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                              8⤵
                                                                                                                                PID:1732
                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                  ipconfig /all
                                                                                                                                  9⤵
                                                                                                                                  • Gathers network information
                                                                                                                                  PID:4488
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                8⤵
                                                                                                                                  PID:4336
                                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                                    systeminfo
                                                                                                                                    9⤵
                                                                                                                                    • Gathers system information
                                                                                                                                    PID:9612
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im brave.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1640
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3968
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im msedge.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:8000
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im opera.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:8628
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im vivaldi.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:7776
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im yandex.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:7356
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im chromium.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5724
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im epic.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:9072
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im waterfox.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:9188
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im palemoon.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4248
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im basilisk.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4516
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im iexplore.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4832
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im javaw.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4544
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im Minecraft.Windows.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:9664
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im LeagueClient.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3980
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im VALORANT-Win64-Shipping.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:4348
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:8184
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im Steam.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:8920
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im Growtopia.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:9760
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im Battle.net.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:4904
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im UbisoftConnect.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:8520
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im SocialClubHelper.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:8108
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im GalaxyClient.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:8276
                                                                                                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                  taskkill /f /im EADesktop.exe
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:8208
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                  8⤵
                                                                                                                                    PID:2700
                                                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                                                      systeminfo
                                                                                                                                      9⤵
                                                                                                                                      • Gathers system information
                                                                                                                                      PID:9360
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                    8⤵
                                                                                                                                      PID:1756
                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                        ipconfig
                                                                                                                                        9⤵
                                                                                                                                        • Gathers network information
                                                                                                                                        PID:9792
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                      8⤵
                                                                                                                                        PID:9772
                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                          ipconfig /all
                                                                                                                                          9⤵
                                                                                                                                          • Gathers network information
                                                                                                                                          PID:4692
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                        8⤵
                                                                                                                                          PID:1580
                                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                                            systeminfo
                                                                                                                                            9⤵
                                                                                                                                            • Gathers system information
                                                                                                                                            PID:9804
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File C:ProgramData\edge\Updater\Get-Clipboard.ps1
                                                                                                                                          8⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          PID:8368
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\iegsnixa\iegsnixa.cmdline"
                                                                                                                                            9⤵
                                                                                                                                              PID:1388
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7F9B.tmp" "c:\Users\Admin\AppData\Local\Temp\iegsnixa\CSC3720B13F6511442B957F332D5592759.TMP"
                                                                                                                                                10⤵
                                                                                                                                                  PID:7836
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1009574001\9e660cf3ee.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1009574001\9e660cf3ee.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Enumerates VirtualBox registry keys
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:10124
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1009575001\7301e4bb3a.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1009575001\7301e4bb3a.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:3156
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1009576001\4534e33cc9.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1009576001\4534e33cc9.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:9800
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1009577001\a55d5fec21.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1009577001\a55d5fec21.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          PID:7872
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /F /IM firefox.exe /T
                                                                                                                                            7⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:7848
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /F /IM chrome.exe /T
                                                                                                                                            7⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:6460
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /F /IM msedge.exe /T
                                                                                                                                            7⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:6360
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /F /IM opera.exe /T
                                                                                                                                            7⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:6284
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /F /IM brave.exe /T
                                                                                                                                            7⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:6220
                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                            7⤵
                                                                                                                                              PID:6156
                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                8⤵
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:5356
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 24088 -prefMapSize 246093 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbeb8dca-a7a5-4426-abdf-2b22d7e3d3fd} 5356 "\\.\pipe\gecko-crash-server-pipe.5356" gpu
                                                                                                                                                  9⤵
                                                                                                                                                    PID:5168
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2352 -prefsLen 25008 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65b849a6-e7f6-4110-bdfd-4b31dd961548} 5356 "\\.\pipe\gecko-crash-server-pipe.5356" socket
                                                                                                                                                    9⤵
                                                                                                                                                      PID:4800
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3084 -childID 1 -isForBrowser -prefsHandle 2764 -prefMapHandle 3520 -prefsLen 22858 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca666ec0-f03b-4fa6-948b-85e669afae88} 5356 "\\.\pipe\gecko-crash-server-pipe.5356" tab
                                                                                                                                                      9⤵
                                                                                                                                                        PID:5756
                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3960 -childID 2 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 29442 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {805ba2d2-a78c-4f18-a7d3-b066d6b11f41} 5356 "\\.\pipe\gecko-crash-server-pipe.5356" tab
                                                                                                                                                        9⤵
                                                                                                                                                          PID:9212
                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4724 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4812 -prefMapHandle 4808 -prefsLen 29442 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a484bf1e-fa1f-4679-877e-fcef79ef6698} 5356 "\\.\pipe\gecko-crash-server-pipe.5356" utility
                                                                                                                                                          9⤵
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          PID:4388
                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4924 -childID 3 -isForBrowser -prefsHandle 4932 -prefMapHandle 4968 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36f262fc-93e9-45cd-bac0-f63c957fb7cd} 5356 "\\.\pipe\gecko-crash-server-pipe.5356" tab
                                                                                                                                                          9⤵
                                                                                                                                                            PID:7608
                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -childID 4 -isForBrowser -prefsHandle 5136 -prefMapHandle 5140 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61950703-c9f7-4d9b-a527-b00fcba21e56} 5356 "\\.\pipe\gecko-crash-server-pipe.5356" tab
                                                                                                                                                            9⤵
                                                                                                                                                              PID:7576
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 5 -isForBrowser -prefsHandle 5332 -prefMapHandle 5336 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 924 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cafbeea-4b0f-498d-ae56-8657714e388e} 5356 "\\.\pipe\gecko-crash-server-pipe.5356" tab
                                                                                                                                                              9⤵
                                                                                                                                                                PID:7564
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1009578001\99c8e095ee.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1009578001\99c8e095ee.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                          • Windows security modification
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:8740
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W1375.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W1375.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:4384
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3G81P.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3G81P.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:4360
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                                                                                                                      4⤵
                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:2548
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff80749cc40,0x7ff80749cc4c,0x7ff80749cc58
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4600
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1844,i,7321584001006760106,4867765608739608605,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1840 /prefetch:2
                                                                                                                                                          5⤵
                                                                                                                                                            PID:2452
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2184,i,7321584001006760106,4867765608739608605,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2228 /prefetch:3
                                                                                                                                                            5⤵
                                                                                                                                                              PID:1460
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,7321584001006760106,4867765608739608605,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2472 /prefetch:8
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4212
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,7321584001006760106,4867765608739608605,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                                                                                                                                                                5⤵
                                                                                                                                                                • Uses browser remote debugging
                                                                                                                                                                PID:1860
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3448,i,7321584001006760106,4867765608739608605,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3460 /prefetch:1
                                                                                                                                                                5⤵
                                                                                                                                                                • Uses browser remote debugging
                                                                                                                                                                PID:2080
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4552,i,7321584001006760106,4867765608739608605,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4088 /prefetch:1
                                                                                                                                                                5⤵
                                                                                                                                                                • Uses browser remote debugging
                                                                                                                                                                PID:216
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4728,i,7321584001006760106,4867765608739608605,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:8
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1628
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4956,i,7321584001006760106,4867765608739608605,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4716 /prefetch:8
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:1184
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Uses browser remote debugging
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  PID:4604
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8074446f8,0x7ff807444708,0x7ff807444718
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:4600
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1972 /prefetch:2
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:464
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:3212
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2292 /prefetch:2
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4488
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:2124
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2684 /prefetch:2
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4340
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2596 /prefetch:2
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:4424
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2660 /prefetch:1
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Uses browser remote debugging
                                                                                                                                                                              PID:3908
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Uses browser remote debugging
                                                                                                                                                                              PID:884
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2592 /prefetch:2
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:3948
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1984 /prefetch:2
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5044
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3044 /prefetch:2
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4332
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3012 /prefetch:2
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:4740
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,8394999950453864040,5118862483546163702,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3368 /prefetch:2
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:1640
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 2124
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:9600
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n597e.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n597e.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                  • Windows security modification
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:9684
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4144
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1552
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:5016
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4360 -ip 4360
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:9576
                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:8148
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:7516
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6676
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:7800
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:6196

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\ProgramData\AKJDAEGCAFII\AKJDGI

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            116KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                          • C:\ProgramData\AKJDAEGCAFII\DHCGIDHDA

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            48KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            db9149f34c6cfa44d2668a52f26b5b7f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f8cd86ce3eed8a75ff72c1e96e815a9031856ae7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            632789cdfa972eec9efe17d8e2981c0298cf6bd5a7e5dad3cbdcf7bb30f2e47f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            169b56304747417e0afe6263dd16415d3a64fff1b5318cd4a919005abe49ca213537e85a2f2d2291ea9dc9a48ea31c001e8e09e24f25304ae3c2cfefad715ce9

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\38ee56fa-e8de-4135-abca-defd2f3a12b4.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            649B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            baf9c813d5c1ed2601c0f08a975fac69

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            78ccf31209457d2ff400fee1aa16b459afefd717

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7e28e0454eefa3d6466c61314bea0061309b23f2f3cda139e658e807ea934735

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            85e447b6a658990513997d172a2fcc08c57254ead346830913a1b51b6dfd5337890ad2feec7caa1c414e92f67ad25bfd4febad77d94eb32bcf91d04497bcd18b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            150B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            0381cfa3e6db32a85a7d8480b9c79f2e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            896cdb8a8cac1c16ccc5325d45d9309146795759

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9f4aa3b4a7eecdd877152418fe588e34322836d6588c7a26fdb0d31cd0cc2ae7

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            32af223cb77180706daa53c17ab04eb4223bafd45958414d843f8be96899193873991685a830d957d250f516bd967732b752df0f33243a9257986a0329115631

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\539813e0-1fc0-4bca-b613-8aa218ec17e5.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.5MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            b51dc76d9395f33ac5efd06cb5dac622

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            91d22c15eafa592bb73cb2f5701303c57584cb67

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a28bd22bbea76fcd7a7999eb752f1afdf1c327b0729c267f2d463caa5c0ee55e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cfd73c1e203b190e9960282f036b9028ea00bec5d4e0b3f259a6f78c0072aee87a4069bd30037bbea5f3ad2ad6d5749361cf7ed87b3dff4c91da019b757cd2a7

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\b8d122c6-bafd-423f-8975-bd8f915dc501.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.4MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            04cd56607673163f00ed1bc57564524f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fdd7640a4d7038338a510b0b389cc301c7cc911d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b7c44f85eca2c93a52bb4695339a4a2c11fae1a9c14c7773e636209c76a8fdd5

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ddbe6a68612be4800735fc892b5c29b718fd705688fe3c0b843161652a75ac8b7537ec8aa258809a2180a6072affb31be6f3c5d28356873bbf5b0b0a3cc97450

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            06b0e24d06773bac6edfd2fb2540d8b9

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5917a7df98a31a55d4904fac6186e9e990453b57

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4bd52c060727725800443b3f74a919a884823b66ef14aaec4b4b70e05f825268

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e32b4fe9f8ca668d8e61ed2efffb8194fc5aec3a39ae811bab8497917831b3e66852c584cf02378c90132a36a791d7779a0834aa9f8a5c63f426d3e8a599915a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a0486d6f8406d852dd805b66ff467692

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            77ba1f63142e86b21c951b808f4bc5d8ed89b571

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            dc058ebc0f8181946a312f0be99ed79c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            0c6f376ed8f2d4c275336048c7c9ef9edf18bff0

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            36e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            2c44fcf0bedf413d06b0f8ea1481c07a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7a92194aaa66019d0a82fe965e2fd61b63f8ba7c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5c687acb510add470db055f48849aaa98bb6f7d6c95b29e2b24236b277c9ba5d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e419cc1b966c425bf3375b4cf78ca97e109ca426b78d3aef1f54129f0c323cc56708afddf1a06c5c5aa1a1fb6d6ad2778ce0b52f7f2702ffa9176069c2cafa6a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7cef6d31a45760d97113df1962ef45de

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            283798f7b92610240cc53973387f7ff27daab93c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e66af118c0d2ead26630b87a82584665f4d2e6e363a8995231e2639e9e98bbda

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            57fda83e5691b9690a06b1e58df62477bbcfd362f7ca3507c11e774c98f48905e5f74916d73331e8e417363a1d5a00be3b8fa19fc4a6d9b2b675d09c8a4f914e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            264KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            22KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            48d441e5f326dac31eb2f9c9166e22e6

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            31b604873f7e100852200de4b8bc10687789c3a0

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            541a69cda03529e1245dcc4eccda81b892e4e93e0344cb4e34c1b3b32c42fc11

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            eda31b1558ffd72364803f405a7bdbcb4ab68e35550fb7d9517b3631790dbb3498a5acfc861c6d6bc9772e4e59a022bfeafc48b4b8abcb3db31a8d56b3f8b11a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            460KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            20160349422aeb131ed9da71a82eb7ab

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bb01e4225a1e1797c9b5858d0edf063d5f8bc44f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d8f6ce51eba058276c4722747655b68711682afc5654414e8c195ada38fdc0ea

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            907f3f61ac9ebeda534b3a330fd8673e8d09b243847b6a7a8d8d30f74ba8c699eafb8338a8d4f36824871609c1f226cb4db1e4a931fdf312f0e4331e7110c6b8

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009278001\DPQSEDd.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            30B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            aba880e8d68c1ddc29af3b2fdb32a896

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8611c3e60d702e34f17a00e15f0ba4253ef00179

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a2ec5866c667c1261f906973133c39b1889db748852275ce9aa4a410e360fbd3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            36727e71873a241207283576279f7bc14ec67c92c09a3661a4e248a32dfd7a3f3ac44d031906b0547ec67ab171470bd129a9b7623a0f708d9214bf12b399282c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009342001\VBVEd6f.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7f8c660bbf823d65807e4164a91dd058

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            97ac83cbe12b04fbe1b4d98e812480e1f66d577d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5a45b35e922d52f1bc47530634465ed1f989d9916684bf9591006a6172542509

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            89872cc15ca3a91d43b0b4261b04c38b8ac545c9b4afdb47d2b0288167b512fbe709de04fd2d1809ca1afee67a5a799aa7943f5aff65a5aa3197f9e10545c919

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            22.3MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            719dcf184f232c140a40a69f05ae2ae7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ac1e40daf79114c78ca756f2cfe5619cd2804cc2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5b5856719e14b1dcf6297e51e69b147263a72203e2f7bc5d938ae41f01312270

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            36ec8a14ee9f579f221662f29f08882f6f9dc59637100a99bc782cddbdf3aa1c27925ca5ff94e7b3e52e092a789104713e781226050466841d01cc04960bf2a5

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009574001\9e660cf3ee.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.2MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3beab4cdfbfc8f7b3dee6ca2e71a7ebd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9035de067ce4ead5c1a680f6dee46e74f7c2e785

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            adaf3c05363dec98316d49d41baccc7087de4a3571bd6cbf37461a3c2da142ca

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            437af0ee3ae26a555e88ac33591acc779f751cbc6ed3b80743b36c465c5ec2e96b46a303d3ad789a2b5772216c68410201b60852147296126ddedb7e84d7ded4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009575001\7301e4bb3a.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            4df32bf57cee1f78a032410c1e9efcdf

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            19a3b33484904a65fbe85fab2a773fab7b7e2929

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            66fe3bef55fac776f9d73e3231b52482d93399b0f2d0f78df18232cbe42740b3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f0a828f78584be34f6f3bae801416697488861cf48f062f6d23beb663d6054e6fa16034671892747b6a9355af1af02e40d7009cee823ed0bdbb776e6a7510e07

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009576001\4534e33cc9.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.7MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            10f2cb265f91edede4941f3f8dba3b74

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7d8ab4ade239daa96c7ef0e64a291a2fa9320be0

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a5701170b349e3517044709a19e502fcfe7ab0a4517243b3e6cb779966037530

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            abccb53e4ae0ad8c39176ac04efb48d9a34cb134a77ced2394ff732da27b811bd0d4bbe25f7527d559a51785522746d8d8d33c799b4a70b81bfea99aa93db6af

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009577001\a55d5fec21.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            900KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            b8ade0b8daed8a9c1955277884e8fcd5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3bfc752e11a738ac6028661dfde1dc96b3700329

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b0fc194f1f136e15b53ee6ef2641bd3fdaf3b6d08886970f98e3b1794276bf93

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bbdd1d09ba78a243ae7732612167f9416cb9774a31e033537210d07f4dc071c2ff679bd84e484acc625ce8cbc526700c0ef5a83f18e05de5d5da6bc90d8f9f49

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1009578001\99c8e095ee.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            5ff948c92b7fd5e0c67cc32cbb1791f4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            158f284c336b7f929e5a8585fcc903f5cbfedbcc

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7ada93f4aab306323531f01ecfcbcb56b0989fec5fd3632ef2d960c2263ed4f4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            92651106354d293ca2f2a2653c6d610ae5c138143753eb1d770f8962bb81a7b23a3585615af8f600ea3c339e1737e2aa1225b0cd0bd88f14a3e206f2d24cf788

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\397506\k

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            540KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c3f398f77bbc21294aa17caf6b0e6994

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9753fe7ddb15ab965155838192ca6aed909ff56b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            776d72e984f777c04609464a94576539908202dece7b8631feee29ab5b6ece50

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6b43a9bc32725c3e25abae17f6a7accb83b13f446479f1253630b72ab3c4ccb3dd4e36be26cf65b910f36f3bf3b48138c3c2684782dd361477a7e4e2bb4ac463

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Answers

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            97KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            287cadd3b072c264654b2e6e2566fb2b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5e382082ef2dcfcb9b0312b9d8d76ac07625449e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c3bcb56ffda3326608d754fdae6fa5785161206d8c9f06abbfa6f0cf3a05e459

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3c3988f6810772f112f2d05b8b4baf31c23ac1e0b441be93c9552fb2f64eec8d8779b3da2d08515cdbbf41140e8500a2982712fefbd6c8b03ad3168b1b21c734

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Appreciate

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            15KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            cf4a755aa7bfb2afae9d7b0bae7a56cb

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f6fe9d88779c3277c86c52918fc050c585007d93

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2853c2f9d3db94ea67286c50a896f30c0eb4914763d8d74b450ac3faeea2c5d2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bc185b1886fe438418b282df25d234b92f80386697bdd743d568849de572776439d0336263b3b9ffc4d6994e79316747e4483067ead4c5b8ec5ed09f6f592967

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Benefits

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            51KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            31772333ac1e8ac850ac86b9fda3ee23

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            153a8bf471248744befd0fff259d515c875b4b1f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a9101d5b78c38b72c53eed0ec896c4fbaa3bfdc9f72cd5c44688b48d66e31b6c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7ebfe1dab4d62a0174487b70ccb7befdab182d1bc6f2f0319a27a7bc7b398e87968bbc6b59e4bf3058a5ebfabb2efe96561535c6b01d44943ab82ea26e0a488b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Bufing

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            59KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            8d89a2fed5fe22eb7fd25f7f84feefc1

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7f9b5b806071b312b4d9e95391d6d96dbd66dde3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5c16191e8d38db8381d2e67a324d0dc481c97f2647010a1b343e26277ab2d689

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            88b04c9030d1ad1844f05134682c3a9b3adfabdfb22d1145d730a6508ff4ea0a81e21e46f493ff715acb9d3a4e6bb341c885d8b735cea601a86b8e54e9a52b12

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Concept

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            74KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ba279e43bc3824f4dd387a5a6c15bd60

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            857ce7750d1bf83461965e5069f6734c483ceae4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fff37d64d11ab1cd68e00abf6774656e314388b6cca79fc19e01e33e7bd8c688

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c91b53e8c4b674ab7219e0b41899f95828aecf32b86733174a20700f9d70e658063b1ee26368412c977dd1b3aa812b82073d8d2d3321c3504c4d68c3cb50b784

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Filter

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            872KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            6ee7ddebff0a2b78c7ac30f6e00d1d11

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            57d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Guides

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            51KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            1214c7903301b6105f1751d35f8677a6

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            43097cbab70e5007ed435eca7839cf693310a632

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9021d861a44500218566588391a3a17f1b1f0b00ab781b27fad7f57a1aa46c52

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            93e1b42da3aa5bf7809ac8e4c51fe9bbffc53b54997b0e877c2adeb3d2459f8cde91ab3cd7913146491d5ded88a6b6815fc3b44f4d59844d7e4baa78e6ed37bc

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b1y62.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.6MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9741922c55e41c57b4b707c6d361c044

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            90f95bcfa4393525172ce9250e79a4f0ff156fc0

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            862cecad1fc42b3f1382285682f8d36a96429893e8fa2a4005bde170831ae112

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            74d80e46441b64c84df3349b6489cb0e7067c38ab0a3a39d9bcb4f6efcc526ce24dbd6da379f24ceb881fa2ebfa60984279e8f0f490d2ab99dbd54d8bfe96255

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3G81P.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.7MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c4fd760327193292f0ab30230852c637

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            32afde1ee6882643e6008cb3e5ecd3b8dd399b3f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5fd680a2b9e52601053d67c8b52d43badb2810262aef68f851d77df0554117ba

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6e745621fd8c5f93a4b592b5d604cbfa55ff1c50c33386f3fa21f9a1a45c00032668ff816c7b67c0ce62474608ef73be059937136bd74d4ea322a8d64d8cc072

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s5F40.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.7MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            6d3f9f0601eba5db3d841696b3457567

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3d51141b2a7f4d3c01006c908e4ce6733230d713

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            44a9cff7131eceb785085830b79d271dd3eb2f66039e9ffdc288acd777790fdd

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e7c29ca11fcacc955c3073e609f8672d20f5d4e16891439f666cae646d9c23c309739176b38054d705051b1fc58412f2419b8687b89cb32f6b5e5c06bb97757a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1n77k4.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            268f478153569a92933a4102edda70f5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2b5692c7ce261839c40bd353d4cbb989e0019c19

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            621f802e96fdcfa03c497469c663892b78df2f85afac928f716a5d0662d01273

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            09a28d6d542d2c43e6f468105e62e15a469dda9e5c1270bde7c7ab429ad92191a41ba28ff495ff66a46f75d43125e298cbba3237c1964ed3a7cee392faf21785

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W1375.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            1f5a8b5e3e778cdb27538dd4736ac214

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d580d538ee8e82787078026b5fe2d8af50850725

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5617fe4901f592e029277c374cb5007a0a3d2f8a59e78e9e2d3e29f0bc6744a1

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0e2f6a9cb10b76ec74c2024013da1774d6a721ac9d5f94c6a262206cbd0ddc3faf9d69f6b3dfa973d58808a9aa92c699ae81291930757904138027ba5261fb4d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Mix

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            92KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ebcaa458524017b6b69e50610fdcdfdc

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dde54c9c52267d42df70d932182413757a524050

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            95365d774498df62fb358077e847f1dbad95ba6d09b1d6cc76c22d35b0bc9118

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            dd146de78e15a86184350ef355cf48b63abbdeda20c10d6bc7507a8699f55e1bc80250986a9cb091f621e9cc5b34cdac552f7ad95f6aed7b09c3988d89471e22

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Ram

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            66KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d6e907bcb5843d6825949565bb20cab4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            722862a965ce62a21ee20b0b1fb80aa3ca1fdead

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5339cbc5d3fc6aacdcf8a4ff313696b3c23af83a6823f779d769a647df85750b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f1563a7b3a2f102fc6eff61b35736c2cc3d0bde304532485afb88c434152d283096415905d5c7accf0ea6394fd3e8c1c5b34957688241f14befdba88a0d7bcea

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Trunk

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            50KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            63b9ae899f5a5c8bfe0ab9d6d583bd01

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            013d6416534001cb5be061efd020af56e47eea1f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e0cfff56e7141f31a568781504048ad5e0308b22227629d4e2885a58a0499b18

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bcadf064b072a29a34ef4593161d8ee7bbe3e1079b1bf08dc7422249fe4181e881084a98b5ac3edbbacbe9de0c3d6804c7f4b2694a51f74840e89f6bca117e3d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\VCRUNTIME140.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            96KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\_bz2.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            81KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a4b636201605067b676cc43784ae5570

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\_ctypes.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            119KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\_lzma.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            154KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\_socket.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            75KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            e137df498c120d6ac64ea1281bcab600

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\base_library.zip

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            812KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            6cff73092664831ca9277c6797993c47

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            62d17f2bf5785149df53b5adbaecc3579a24cfbe

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a8be7ce0f18a2e14dadb3fe6cc41ec2962dce172f4cb4df4535ff0ec47aee79d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            457211a957656b845ae6e5a34e567c7e33dbb67f6aed9a9c15937f3b39922a2a4bdc70378269c1908fc141eb34adaa70a0b133ba42bf6498f9e41ce372f3f3ca

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\libffi-7.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            32KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\pyexpat.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            193KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            6bc89ebc4014a8db39e468f54aaafa5e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            68d04e760365f18b20f50a78c60ccfde52f7fcd8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            dbe6e7be3a7418811bd5987b0766d8d660190d867cd42f8ed79e70d868e8aa43

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b7a6a383eb131deb83eee7cc134307f8545fb7d043130777a8a9a37311b64342e5a774898edd73d80230ab871c4d0aa0b776187fa4edec0ccde5b9486dbaa626

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\python310.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.3MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI49802\select.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            28KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            adc412384b7e1254d11e62e451def8e9

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_02xru2sr.3sr.ps1

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            60B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\temp_5936.db

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            114KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d9f3a549453b94ec3a081feb24927cd7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1af72767f6dfd1eaf78b899c3ad911cfa3cd09c8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ff366f2cf27da8b95912968ac830f2db3823f77c342e73ee45ec335dbc2c1a73

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f48765c257e1539cacce536e4f757e3d06388a6e7e6c7f714c3fce2290ce7cdb5f0e8bb8db740b5899ba8b53e2ed8b47e08b0d043bb8df5a660841dc2c204029

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\temp_9864.db

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            479KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d345b11e33f3d6069d3d1e1e31f27e07

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            55120ae686baa05451ea54a1a3932f34ddec4d74

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b8e6805da629411beaa9366456b5c3e3f06336c7914ed9dc5e2ec1075f94a31c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6781820005f5088d65921d44bc5f26b2e52c8c239e745d323604504348154a0f2206942b9b94d82a8c9abf1c0f9772ecedf24f6ad005978202313186c6697059

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            caa0a2402361ab6512cafd6399f95845

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ff0ec2abf6fa548b9039a133e925ebb186c91279

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ff571313cba23749e5def5479396cd97cb016dfa50e0d44adb0eec3776762c0a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cebccf1ffac6dbbc587b36e11762fd54e70264ab5d6d52b7c7a40f7a5f58b8379cfc45c485d2fbf51f115a18b8598a3f0ab03b4c3a7d01b8055ae6c9a0bbbf1d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            23KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3545bfaf168b3e56eaaf7911116e2993

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            163182cfe840359bb08ad0e98f82fccac05c1319

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2b2ed18735b58621d25419db33ad1f7e37c71de91e535f083d129c25a21d91ef

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b4dac4b17c458c0c7a581da2dd70e702fa25aee00fc8c5b50045162f07cd35bb23265b5a092560de20fb548a63592a975c756d12336b2eb2613f0147ab9b041c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            90340f9298e160ad1d6ac4a8df9b753a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            333b62e84e219db5f378def5264d1ca5a24e3342

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e9de70fc700af443d18497c3163f6a358e77730ff615fe4040b0d4c6670c91d6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2a8754db951fdc85a5392bfe289dc14b08965afe8aa5fc013a1bd4906170dbf38ddbcd3c37fe4cda59094fe95c06560b8d5b1667eb5974437fb2c776c3cf71c3

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c8411bd195014072a24142f5fe7c6f77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d95dc99e696cbee43b86f785af117c99d5342458

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ea34b5831a19040f608b6185e29ea8d2b6fb7e766ff4f723a59804bea6dc7a48

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7a4c9c2571791aa0e0d8aa68ea53e2aa6133dd5199a9014adf637da416400357b59c6c435c97e54303de8b74292bd154762f8c079e29899cb94f3a353a011fb5

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            43d86f812181240a78c5ccb761fd16d6

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2fbaad7c8e142dee3cef997f3b45e20ec861c1ec

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6979a9dd201ac1b0e8a10f05bd0faa414a80c306cfb213dd02118b67638aea9d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            fb7117d5dee6de3c395654cb075a8f34226e328c30e24e917e2ce4f745cbcbd3a821319010cd86cf9c2efc8c697c27ae79e6dffcb8ae9b1ce923a3985a856f62

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d2a53e07abd6e8fabd2df9b1a44f56d4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e9ae85e89a523a4bb26823fdb8023b09e3b2e06d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5ea307353ea3e7bf27a91c13cfdf31351a44752c2503cdd333f534f444c2559e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            297f9714b6205f9a65bf7a15135d372814ebd7bbe20e8eb30804f880356da73fda686babac48d1f22634c6b0d65be2298489f09af5479176870d61e13e74a8cd

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9c8b53a10a3a2465f2fea7fda814a685

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            de8c28aff60f2077f218a6db7943b0ca1cd40bb5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            88f3154f5856853b0a72ec5d9effa655a69fa1b36908c668f5e70d2ff828c6bb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b65ffe289845f9550cfcaec65fbda84636a888e1996ef589e53eb214aaaa4b931265832841bb6262d887302d9a8373138b449988e7ac6026d970694a2d9bc7f3

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            293d15f06fd5721de7c7e3964ad92726

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3763d8c95349997d94bbef3e7ba26b0c2a5c0a0d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            692c54dc5888e78304cec2371977a700487dedef14289d6256dc4cc84bdd7e17

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            250e65c84007f9eeed6a9c95994119c98ee85f233c0efb793b5e01cd9588d2a843aecff6f023a3929e13d6d2f950a0f38582f0bc32f9e03216e4a0c9dcfe5878

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7d2390c0c3aa84157e1f3b66567fb48a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f2b4db149098d05941fb8ea8d433c40537b161df

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            853cd2eacbcdd3f8784d4a639c594e9812f45c4c013be239f0d39c5a77074547

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6df1d249a8a89ad211876f75ef1b08569f15191dcfe87ebbc821c9f2bbd8ed419bd982a5f124ae2b197153f0da3b8ec5054788fd29fd29d67e88ae08e32fbce4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9993f44579612a390ac97c26a5ea595d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ce4462b3dc7cc28edfbcb69890ea8ba25a2b16e5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            450f8038102602f2e446746dd51a0a4f3f5c969d2461c5bd18d6a493fe4254c5

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            02ae6e36d137e3905817e55372b5ba50a648184e50956c0602b9299d9f1dfdb8a05f7d96400c8d0044fa18424a841b4c27b3b21e42520e09ea7dbe9b9dca508a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\17aa7de5-f09e-4b8e-86f0-e7c9fac24c21

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            671B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            db9498206430bf0445c1ec3e2eea4743

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            88ef470cf935d12203207c1ef55ceb396e95f067

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c283778bc91291299f4a7afd4eb3d95c912b184dceef4d493b5946b5bd93c9ae

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            82b10075afb23a4c87980eecfc4bc72f9068f74c00665927a3dcde2a6135e2dcba813c58fe7eca7d1277082184e2b6283995bf918aeab0bdf5bb4edfdfc941cf

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\394074e9-190a-4adc-8f33-e5919e344054

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            27KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            96d785e5dcbcba2108823a75a723b9bc

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bc5c1ccecb830a0c7bad7438e39ce4ad29e8af50

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ceace28069a4459a1972d4fddc3f76125626f29795590d0ce9cb1931b40bf72f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            05e49f1b4f72f2adea1b48c7ef4bc49c2a65f41d8089ac547719a29a7a36d28378140341d508e4ad039a9d11463f3f08132753a3ab683ad8c93908c9ee257302

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\7621e129-7314-4da5-ac6c-65900564f560

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            648B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7cc0e473f9b2627da2917a652ac1b4f7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d178bfb050cf8b022f61637cc9a1a38512f79883

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            58033ac7d7fc06a633d8bec8c4a30f77bdf49c16d3b9c7b1e700fe9704120758

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            fa2626b630396b70ed59fdca106836dfb68a284be6bfaa679cb1a773d3b87f01dd8b257d901687cfb070761d537a2b4c0a6758744793e3156913e89d5d74197e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\98956ac1-bde6-4832-8829-e52c2967afe1

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            653B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            691ee52cbfb85758f83534e15c1eaca5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c623a42beb754b97813648b360ed166cc438bd0f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2618df1e0e25a0c64cdf5194c414d6344358be4550d5dccecab018ea57d21336

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3939d5bd723438fadde31d4de745539e83cc72e28334de91e7c057a2a8cd9e7fb23107d5b206f70e04d4a656761525bd82f83fbff5dcbbeceffa9d2118636d65

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\c228d989-b54f-477f-9eaf-e83476f60096

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            905B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a76cc7bf2848fa835d0931560c93cd2c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8c36e31466dcf17717409b7fd26e29ceb6108416

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e2b57f93fea4f1454c08d268c070ee71011d6a45875defd62818d84ada34500b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d9f40d28e497261b66e35ade5fc6d91faac574b162b623c44d23a5b35c8cce4c1de2eb3baf79a56c0264a44b670e1f5f2bfba10368eedfd97920043fee9f93fd

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\eb00d489-a0fe-42e0-b0fa-fb7c5de7d5f8

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            982B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            486a4590c5f1284354e3659e8b562932

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5179c98d9369756ab769160b7e25072fb30f9744

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            df84a297330b4c24dc2245bdaf656cfb734256da1e9a7647cc39672f74a9287c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f52f7d041f17aaa214c9ac7a6e4759786788183dac5c54636c8fff9eb7781c81702919142a005c671da4d0c326616dfd07cd3a18efdd4028e50aed52355d021f

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            116B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            372B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            bf957ad58b55f64219ab3f793e374316

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            17.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            15KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3900face1d0f9038324884133d6b0884

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3bb57fbb929e93d374eed1c46bc3ef3f24111033

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c328317adc31783aa2fb4bbfac23b0dd1d34fbe7722c567057fe0789ff3cee7f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            33a9c46460d92e12b2e9918e34a1ec2d48a517f0ee7ecf24c84d97fbdbc2e0651b19cd55f1c546b8bee0d23348faae1e6fd30c4e82e07c459f129d271fff540b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            15KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            103c9a8c25104f8930726f173e81680a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cb3b678349e8a866809d1b15ddf9266e47785739

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1a03e470434758c5c42ec2e07152e57b219188829e4faae18d2e522b7b9d08e3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            47634ca17e53ec560d9fb48e985a73b12cef562738d87509b25ea2cb6aaecd61473bef2528641fe6c5a280251ec31e74c89519168d0933ab75aa538dcd0f307c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            15KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            0e5e8f7d560b4f07e7b0a2192cc2f411

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9236d865f2be7f22a3a681ed021d1191998d5431

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b105e42b00383f3bd3e2a7b8769b757c38eac540da72029edb3a74671b19d1bb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            fdd57ab64d064c46d9f3dbaea0d7937b5b677aa30953ed3cffeea1869a9c8f4ce0a643f094e14011a4babedef57c23759f2fb98cfd286705ad7d14549ea07eab

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            15KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9a06d7d0517f66db15739ab140a42186

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cbc4e3ead1469e092b49590e5d8af3da23bb08dd

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            eda70c03ec312d13a20c6ec3c6ea21203ef5fb137a5a914e90367b961e79f39e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4a0f09b4fbbc079c66032c2011702611604914e423603c69c2cabe27a59c938755ff6d1b0c38cbdd20cc56e0bbf688fb967fc8feebf02d1f36808312c4695d34

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            15KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            0e726d824caa7a2d0ee355d2e5230873

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f9ec273deb482edee7641c61bef374a8a91bd8d3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fe848772281f7ac4b7d1674ef98f6d9b82838c934dc5d1be58404176d7e71f22

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2f1aee79229f88cf3b7ebb2e1e510b47e02dc70e52026a256652e960c3813866422efd39d3c92ff48639b1cbf2c8f1013a8e956feb94360dbd1ba88571b9b058

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionCheckpoints.json

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            53B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\sessionCheckpoints.json

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            90B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                                                                                                                          • memory/652-35-0x0000000000630000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/652-111-0x0000000000630000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/652-114-0x0000000000630000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/2248-736-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-726-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-708-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-710-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-712-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-742-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-714-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-746-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-744-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-738-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-716-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-734-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-740-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-732-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-718-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-706-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-720-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-722-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-724-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-730-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-728-0x000001AF19980000-0x000001AF19981000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2248-705-0x000001AF19970000-0x000001AF19971000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3156-2690-0x0000000000C70000-0x0000000001112000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.6MB

                                                                                                                                                                                          • memory/3156-2674-0x0000000000C70000-0x0000000001112000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.6MB

                                                                                                                                                                                          • memory/4360-45-0x0000000000470000-0x0000000000B0F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.6MB

                                                                                                                                                                                          • memory/4360-58-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            972KB

                                                                                                                                                                                          • memory/4360-2013-0x0000000000470000-0x0000000000B0F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.6MB

                                                                                                                                                                                          • memory/4360-300-0x0000000000470000-0x0000000000B0F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.6MB

                                                                                                                                                                                          • memory/4360-303-0x0000000000470000-0x0000000000B0F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.6MB

                                                                                                                                                                                          • memory/4384-38-0x00000000008D0000-0x0000000000D7E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.7MB

                                                                                                                                                                                          • memory/4384-41-0x00000000008D0000-0x0000000000D7E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.7MB

                                                                                                                                                                                          • memory/4528-75-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            364KB

                                                                                                                                                                                          • memory/4528-77-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            364KB

                                                                                                                                                                                          • memory/4528-79-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            364KB

                                                                                                                                                                                          • memory/4852-21-0x0000000000F20000-0x00000000013E8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/4852-34-0x0000000000F20000-0x00000000013E8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/5016-378-0x0000000000630000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/5016-302-0x0000000000630000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/6196-3848-0x0000000000630000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/7756-2742-0x000002722C3E0000-0x000002722C402000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            136KB

                                                                                                                                                                                          • memory/7800-3824-0x0000000000630000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.8MB

                                                                                                                                                                                          • memory/8368-3815-0x000001FDF5880000-0x000001FDF5888000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            32KB

                                                                                                                                                                                          • memory/8740-3610-0x00000000000E0000-0x0000000000396000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/8740-3619-0x00000000000E0000-0x0000000000396000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/8740-3467-0x00000000000E0000-0x0000000000396000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/8740-3468-0x00000000000E0000-0x0000000000396000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/8740-3363-0x00000000000E0000-0x0000000000396000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/9684-2016-0x0000000000110000-0x00000000003C8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/9684-2015-0x0000000000110000-0x00000000003C8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/9684-2692-0x0000000000110000-0x00000000003C8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/9684-2017-0x0000000000110000-0x00000000003C8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/9684-2711-0x0000000000110000-0x00000000003C8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.7MB

                                                                                                                                                                                          • memory/9800-2707-0x0000000000CF0000-0x0000000001387000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.6MB

                                                                                                                                                                                          • memory/9800-2712-0x0000000000CF0000-0x0000000001387000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.6MB

                                                                                                                                                                                          • memory/10124-2031-0x0000000000FB0000-0x0000000001C2B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            12.5MB

                                                                                                                                                                                          • memory/10124-2635-0x0000000000FB0000-0x0000000001C2B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            12.5MB