Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 11:59

General

  • Target

    4410b1ef33f5f0ef64c12c1d56660c09d7a49329a73b16fa824e341b4a7e1d58.exe

  • Size

    5.5MB

  • MD5

    595064e37dcbc37d6931d2d68ac3b1a4

  • SHA1

    83d683b0c574c607cee956533f07b2559927a310

  • SHA256

    4410b1ef33f5f0ef64c12c1d56660c09d7a49329a73b16fa824e341b4a7e1d58

  • SHA512

    5a10196383b11cd65a3d2b3d4edf57d41351cb2991fdca82d1ac753dd92e467a55ecafcf1af54a521c51f71429dc81db6a653b800eef59ff12c4579aa625eb14

  • SSDEEP

    98304:HIG+VDb2fJy5aOWCSUw3hvM2egs1OCzjFa5pobb:SeiwRTegsLxa

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://tacitglibbr.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://tacitglibbr.biz/api

https://immureprech.biz/api

https://deafeninggeh.biz/api

https://wrathful-jammy.cyou/api

https://awake-weaves.cyou/api

https://sordid-snaked.cyou/api

https://drive-connect.cyou/api

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775

https://api.telegram.org/bot7822020748:AAGrioLZvBM_jgQaep0KKTha1_5Kzmwl62s/sendDocument?chat_id=7538374929&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20181.215.176.83%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Renames multiple (8917) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 7 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 35 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 55 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 29 IoCs
  • Gathers network information 2 TTPs 15 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 6 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 11 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4410b1ef33f5f0ef64c12c1d56660c09d7a49329a73b16fa824e341b4a7e1d58.exe
    "C:\Users\Admin\AppData\Local\Temp\4410b1ef33f5f0ef64c12c1d56660c09d7a49329a73b16fa824e341b4a7e1d58.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l9K66.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l9K66.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1V40B6.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1V40B6.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Users\Admin\AppData\Local\Temp\1014430001\dwVrTdy.exe
            "C:\Users\Admin\AppData\Local\Temp\1014430001\dwVrTdy.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4512
            • C:\Program Files\Windows Media Player\graph\graph.exe
              "C:\Program Files\Windows Media Player\graph\graph.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1804
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                7⤵
                  PID:12172
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeaeb9cc40,0x7ffeaeb9cc4c,0x7ffeaeb9cc58
                    8⤵
                      PID:11932
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                    7⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:20080
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                      8⤵
                        PID:20092
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2444,i,15418729185210093978,14884545509482229926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:2
                        8⤵
                          PID:20332
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1924,i,15418729185210093978,14884545509482229926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:3
                          8⤵
                            PID:20340
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2008,i,15418729185210093978,14884545509482229926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2564 /prefetch:8
                            8⤵
                              PID:20348
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,15418729185210093978,14884545509482229926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                              8⤵
                                PID:20560
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,15418729185210093978,14884545509482229926,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                                8⤵
                                  PID:20568
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                7⤵
                                • Enumerates system info in registry
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                PID:25408
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                                  8⤵
                                    PID:25428
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2156,i,13902748529840654206,9121111727113764574,262144 --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:2
                                    8⤵
                                      PID:25860
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1872,i,13902748529840654206,9121111727113764574,262144 --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:3
                                      8⤵
                                        PID:25892
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2320,i,13902748529840654206,9121111727113764574,262144 --variations-seed-version --mojo-platform-channel-handle=2348 /prefetch:8
                                        8⤵
                                          PID:25940
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,13902748529840654206,9121111727113764574,262144 --variations-seed-version --mojo-platform-channel-handle=3232 /prefetch:1
                                          8⤵
                                            PID:26384
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,13902748529840654206,9121111727113764574,262144 --variations-seed-version --mojo-platform-channel-handle=3256 /prefetch:1
                                            8⤵
                                              PID:26404
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3744,i,13902748529840654206,9121111727113764574,262144 --variations-seed-version --mojo-platform-channel-handle=3704 /prefetch:1
                                              8⤵
                                                PID:26756
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                              7⤵
                                              • Enumerates system info in registry
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                              PID:31884
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                                                8⤵
                                                  PID:31880
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,7869763972152540146,1427180927013077007,262144 --variations-seed-version --mojo-platform-channel-handle=1904 /prefetch:2
                                                  8⤵
                                                    PID:31508
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1916,i,7869763972152540146,1427180927013077007,262144 --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:3
                                                    8⤵
                                                      PID:31496
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,7869763972152540146,1427180927013077007,262144 --variations-seed-version --mojo-platform-channel-handle=2480 /prefetch:8
                                                      8⤵
                                                        PID:31392
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,7869763972152540146,1427180927013077007,262144 --variations-seed-version --mojo-platform-channel-handle=3200 /prefetch:1
                                                        8⤵
                                                          PID:31020
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,7869763972152540146,1427180927013077007,262144 --variations-seed-version --mojo-platform-channel-handle=3388 /prefetch:1
                                                          8⤵
                                                            PID:31000
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4576,i,7869763972152540146,1427180927013077007,262144 --variations-seed-version --mojo-platform-channel-handle=4640 /prefetch:1
                                                            8⤵
                                                              PID:30416
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4860,i,7869763972152540146,1427180927013077007,262144 --variations-seed-version --mojo-platform-channel-handle=4936 /prefetch:8
                                                              8⤵
                                                                PID:29952
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4864,i,7869763972152540146,1427180927013077007,262144 --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:8
                                                                8⤵
                                                                  PID:29804
                                                          • C:\Users\Admin\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1014431001\AzVRM7c.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4772
                                                            • C:\Program Files\Windows Media Player\graph\graph.exe
                                                              "C:\Program Files\Windows Media Player\graph\graph.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4428
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                7⤵
                                                                • Enumerates system info in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:5172
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeaeb9cc40,0x7ffeaeb9cc4c,0x7ffeaeb9cc58
                                                                  8⤵
                                                                    PID:5184
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1956,i,4187110399353453542,8222463379414073765,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1952 /prefetch:2
                                                                    8⤵
                                                                      PID:5348
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2096,i,4187110399353453542,8222463379414073765,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2080 /prefetch:3
                                                                      8⤵
                                                                        PID:5364
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2292,i,4187110399353453542,8222463379414073765,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:8
                                                                        8⤵
                                                                          PID:5424
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3208,i,4187110399353453542,8222463379414073765,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:1
                                                                          8⤵
                                                                            PID:5580
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3352,i,4187110399353453542,8222463379414073765,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3364 /prefetch:1
                                                                            8⤵
                                                                              PID:5588
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4604,i,4187110399353453542,8222463379414073765,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3920 /prefetch:1
                                                                              8⤵
                                                                                PID:5804
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4620,i,4187110399353453542,8222463379414073765,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4748 /prefetch:8
                                                                                8⤵
                                                                                  PID:3944
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4876,i,4187110399353453542,8222463379414073765,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4644 /prefetch:8
                                                                                  8⤵
                                                                                    PID:6252
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                  7⤵
                                                                                  • Enumerates system info in registry
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:10404
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                                                                                    8⤵
                                                                                      PID:7756
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2432,i,7116851025931155885,1620373267614933556,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2428 /prefetch:2
                                                                                      8⤵
                                                                                        PID:6948
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1880,i,7116851025931155885,1620373267614933556,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:3
                                                                                        8⤵
                                                                                          PID:10836
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2004,i,7116851025931155885,1620373267614933556,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2644 /prefetch:8
                                                                                          8⤵
                                                                                            PID:12124
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,7116851025931155885,1620373267614933556,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:1
                                                                                            8⤵
                                                                                              PID:1608
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,7116851025931155885,1620373267614933556,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                                                                                              8⤵
                                                                                                PID:4520
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4556,i,7116851025931155885,1620373267614933556,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4548 /prefetch:1
                                                                                                8⤵
                                                                                                  PID:5152
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4820,i,7116851025931155885,1620373267614933556,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4808 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:7508
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5008,i,7116851025931155885,1620373267614933556,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5016 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:11272
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                                    7⤵
                                                                                                    • Enumerates system info in registry
                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                    PID:21304
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                                                                                                      8⤵
                                                                                                        PID:21356
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2376,i,15852575814498230144,11775598570789742948,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2368 /prefetch:2
                                                                                                        8⤵
                                                                                                          PID:21860
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1824,i,15852575814498230144,11775598570789742948,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2408 /prefetch:3
                                                                                                          8⤵
                                                                                                            PID:21868
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2004,i,15852575814498230144,11775598570789742948,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2588 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:21872
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,15852575814498230144,11775598570789742948,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                                                                                                              8⤵
                                                                                                                PID:23888
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,15852575814498230144,11775598570789742948,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                                                                                                                8⤵
                                                                                                                  PID:23776
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4580,i,15852575814498230144,11775598570789742948,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4596 /prefetch:1
                                                                                                                  8⤵
                                                                                                                    PID:22264
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                                                  7⤵
                                                                                                                  • Enumerates system info in registry
                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                  PID:22780
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                                                                                                                    8⤵
                                                                                                                      PID:22848
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2060,i,16853911945653211155,890782777392012743,262144 --variations-seed-version --mojo-platform-channel-handle=2068 /prefetch:2
                                                                                                                      8⤵
                                                                                                                        PID:23496
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1908,i,16853911945653211155,890782777392012743,262144 --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:3
                                                                                                                        8⤵
                                                                                                                          PID:23516
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2304,i,16853911945653211155,890782777392012743,262144 --variations-seed-version --mojo-platform-channel-handle=2452 /prefetch:8
                                                                                                                          8⤵
                                                                                                                            PID:23228
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,16853911945653211155,890782777392012743,262144 --variations-seed-version --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                                                            8⤵
                                                                                                                              PID:23404
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,16853911945653211155,890782777392012743,262144 --variations-seed-version --mojo-platform-channel-handle=3252 /prefetch:1
                                                                                                                              8⤵
                                                                                                                                PID:23348
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4608,i,16853911945653211155,890782777392012743,262144 --variations-seed-version --mojo-platform-channel-handle=4564 /prefetch:1
                                                                                                                                8⤵
                                                                                                                                  PID:24404
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                                                                7⤵
                                                                                                                                • Enumerates system info in registry
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                PID:24328
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                                                                                                                                  8⤵
                                                                                                                                    PID:24248
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2036,i,4687017076122167224,13562505797502135838,262144 --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:2
                                                                                                                                    8⤵
                                                                                                                                      PID:23304
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1848,i,4687017076122167224,13562505797502135838,262144 --variations-seed-version --mojo-platform-channel-handle=2076 /prefetch:3
                                                                                                                                      8⤵
                                                                                                                                        PID:23212
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,4687017076122167224,13562505797502135838,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:8
                                                                                                                                        8⤵
                                                                                                                                          PID:23076
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,4687017076122167224,13562505797502135838,262144 --variations-seed-version --mojo-platform-channel-handle=3204 /prefetch:1
                                                                                                                                          8⤵
                                                                                                                                            PID:22168
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,4687017076122167224,13562505797502135838,262144 --variations-seed-version --mojo-platform-channel-handle=3252 /prefetch:1
                                                                                                                                            8⤵
                                                                                                                                              PID:22124
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4648,i,4687017076122167224,13562505797502135838,262144 --variations-seed-version --mojo-platform-channel-handle=4624 /prefetch:1
                                                                                                                                              8⤵
                                                                                                                                                PID:29972
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4880,i,4687017076122167224,13562505797502135838,262144 --variations-seed-version --mojo-platform-channel-handle=4892 /prefetch:8
                                                                                                                                                8⤵
                                                                                                                                                  PID:34484
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5084,i,4687017076122167224,13562505797502135838,262144 --variations-seed-version --mojo-platform-channel-handle=5072 /prefetch:8
                                                                                                                                                  8⤵
                                                                                                                                                    PID:34596
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1014432001\t5abhIx.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1014432001\t5abhIx.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:1392
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1014564001\9JTVo50.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1014564001\9JTVo50.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:3236
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1014611001\WkfyDiO.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1014611001\WkfyDiO.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:2148
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpE927.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpE927.tmp.bat
                                                                                                                                                6⤵
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:1628
                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                  chcp 65001
                                                                                                                                                  7⤵
                                                                                                                                                    PID:3268
                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                    Tasklist /fi "PID eq 2148"
                                                                                                                                                    7⤵
                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4268
                                                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                                                    find ":"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:4156
                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                      Timeout /T 1 /Nobreak
                                                                                                                                                      7⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:3504
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AdminUserCash\tempdatalogger.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\AdminUserCash\tempdatalogger.exe"
                                                                                                                                                      7⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:3732
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpF5D.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpF5D.tmp.bat
                                                                                                                                                        8⤵
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:8776
                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                          chcp 65001
                                                                                                                                                          9⤵
                                                                                                                                                            PID:8824
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:4356
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe"
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:2964
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:228
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8539 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                                                                                                                          7⤵
                                                                                                                                                          • Uses browser remote debugging
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:8872
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeaff4cc40,0x7ffeaff4cc4c,0x7ffeaff4cc58
                                                                                                                                                            8⤵
                                                                                                                                                              PID:8904
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8505 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                                                                                                                                            7⤵
                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:8880
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffeb00a46f8,0x7ffeb00a4708,0x7ffeb00a4718
                                                                                                                                                              8⤵
                                                                                                                                                                PID:8896
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1528,571143870943623894,8808656282537991898,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1564 /prefetch:2
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:9164
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,571143870943623894,8808656282537991898,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1804 /prefetch:3
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:9180
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8505 --allow-pre-commit-input --field-trial-handle=1528,571143870943623894,8808656282537991898,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2140 /prefetch:1
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Uses browser remote debugging
                                                                                                                                                                    PID:1044
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:13100
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /F /IM chrome.exe
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:8800
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:10220
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /F /IM msedge.exe
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:27588
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8661 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      PID:11484
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeaeb9cc40,0x7ffeaeb9cc4c,0x7ffeaeb9cc58
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:11448
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:7872
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /F /IM chrome.exe
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:3268
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8173 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Uses browser remote debugging
                                                                                                                                                                          PID:19720
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:22412
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /F /IM chrome.exe
                                                                                                                                                                              8⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:22572
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8197 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                                            PID:24244
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x140,0x144,0x168,0x13c,0x16c,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:24300
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:33336
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /F /IM chrome.exe
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:33272
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8481 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Uses browser remote debugging
                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                PID:32704
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffeb009cc40,0x7ffeb009cc4c,0x7ffeb009cc58
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:32644
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2096,i,8252408866223696264,12969308215958580218,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:2
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:32344
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1984,i,8252408866223696264,12969308215958580218,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2128 /prefetch:3
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:32336
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2064,i,8252408866223696264,12969308215958580218,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:8
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:32236
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -Command " Add-MpPreference -ExclusionExtension '.ps1', '.tmp', '.py' Add-MpPreference -ExclusionPath \"$env:TEMP\", \"$env:APPDATA\" "
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:28948
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:28716
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:28484
                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                              taskkill /F /IM chrome.exe
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:25928
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\Powershell\Get-Clipboard.ps1
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            PID:28044
                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2iv1vefd\2iv1vefd.cmdline"
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:24704
                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFAC6.tmp" "c:\Users\Admin\AppData\Local\Temp\2iv1vefd\CSC5F186D6B7DE94403B6C8431C55F44050.TMP"
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:24584
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:25464
                                                                                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                    ipconfig
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                    • Gathers network information
                                                                                                                                                                                                    PID:25132
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:25216
                                                                                                                                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                      ipconfig /all
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Gathers network information
                                                                                                                                                                                                      PID:24876
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:24820
                                                                                                                                                                                                      • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                                        systeminfo
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Gathers system information
                                                                                                                                                                                                        PID:24640
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:25748
                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                          tasklist
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                          PID:28092
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:23312
                                                                                                                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                            ipconfig /all
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                            • Gathers network information
                                                                                                                                                                                                            PID:24572
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:23588
                                                                                                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                              ipconfig
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Gathers network information
                                                                                                                                                                                                              PID:23476
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:22640
                                                                                                                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                ipconfig
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                • Gathers network information
                                                                                                                                                                                                                PID:23596
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:23616
                                                                                                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                  ipconfig /all
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                  • Gathers network information
                                                                                                                                                                                                                  PID:23864
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:21528
                                                                                                                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                                                    systeminfo
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Gathers system information
                                                                                                                                                                                                                    PID:34396
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:34776
                                                                                                                                                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                      ipconfig
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                      • Gathers network information
                                                                                                                                                                                                                      PID:5016
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:3724
                                                                                                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                        ipconfig /all
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Gathers network information
                                                                                                                                                                                                                        PID:9160
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:2156
                                                                                                                                                                                                                        • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                                                          systeminfo
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                          • Gathers system information
                                                                                                                                                                                                                          PID:10144
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:11180
                                                                                                                                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                            ipconfig
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                            • Gathers network information
                                                                                                                                                                                                                            PID:11740
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:12844
                                                                                                                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                              ipconfig /all
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Gathers network information
                                                                                                                                                                                                                              PID:34576
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:34448
                                                                                                                                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                                                                systeminfo
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                • Gathers system information
                                                                                                                                                                                                                                PID:13852
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:34508
                                                                                                                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                  ipconfig
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Gathers network information
                                                                                                                                                                                                                                  PID:34740
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:1060
                                                                                                                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                    ipconfig /all
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                    • Gathers network information
                                                                                                                                                                                                                                    PID:18784
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:34532
                                                                                                                                                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                                                                      systeminfo
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                      • Gathers system information
                                                                                                                                                                                                                                      PID:13476
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:14340
                                                                                                                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                        ipconfig
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                        • Gathers network information
                                                                                                                                                                                                                                        PID:14444
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:14572
                                                                                                                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                          ipconfig
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                          • Gathers network information
                                                                                                                                                                                                                                          PID:14680
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:14696
                                                                                                                                                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                            ipconfig /all
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Gathers network information
                                                                                                                                                                                                                                            PID:14836
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:14928
                                                                                                                                                                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                                                                              systeminfo
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Gathers system information
                                                                                                                                                                                                                                              PID:15148
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Missing runtime 140.DLL please download runtime 140 to continue.', 0, 'Missing DLL files', 0+16);close()""
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                              PID:16476
                                                                                                                                                                                                                                              • C:\Windows\system32\mshta.exe
                                                                                                                                                                                                                                                mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Missing runtime 140.DLL please download runtime 140 to continue.', 0, 'Missing DLL files', 0+16);close()"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:16588
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1014766001\QrIqOQJ.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1014766001\QrIqOQJ.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                            PID:1264
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1014775001\b46e92b3dd.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1014775001\b46e92b3dd.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:34312
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1014776001\b870a4fd34.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1014776001\b870a4fd34.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:11640
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 11640 -s 784
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              PID:29992
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1014777001\e5706d3825.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1014777001\e5706d3825.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:7664
                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:19516
                                                                                                                                                                                                                                                • C:\Windows\system32\mode.com
                                                                                                                                                                                                                                                  mode 65,10
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:19476
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                    7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                    PID:19628
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                    7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                    PID:19660
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                    7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                    PID:19688
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                    7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                    PID:19728
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                    7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                    PID:19784
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                    7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:20160
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                    7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:20608
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                    7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:20640
                                                                                                                                                                                                                                                  • C:\Windows\system32\attrib.exe
                                                                                                                                                                                                                                                    attrib +H "in.exe"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                                    PID:20668
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                                    "in.exe"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:20688
                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                      attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                      PID:20712
                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                      attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                      PID:20724
                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                      PID:20732
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      powershell ping 127.0.0.1; del in.exe
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                      PID:20740
                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                        "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                        PID:21032
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014778001\bb4ea82af2.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1014778001\bb4ea82af2.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:20028
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1014778001\bb4ea82af2.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1014778001\bb4ea82af2.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  PID:20500
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014779001\64dad2df7d.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1014779001\64dad2df7d.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:21508
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:22452
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:24896
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:25016
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:25128
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:25268
                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:25508
                                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:25572
                                                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c580cbda-7805-4492-ab0a-9e28afa94e92} 25572 "\\.\pipe\gecko-crash-server-pipe.25572" gpu
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:27056
                                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {656ac81d-1a71-4ea3-a83c-01b73a5ab572} 25572 "\\.\pipe\gecko-crash-server-pipe.25572" socket
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:27600
                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3200 -childID 1 -isForBrowser -prefsHandle 3032 -prefMapHandle 3100 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1380 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcbea9b6-afee-4fca-8115-463f1fbaddac} 25572 "\\.\pipe\gecko-crash-server-pipe.25572" tab
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:27972
                                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4200 -childID 2 -isForBrowser -prefsHandle 4192 -prefMapHandle 4188 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1380 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9affd647-64c2-4777-85ee-ecca46c2d8f1} 25572 "\\.\pipe\gecko-crash-server-pipe.25572" tab
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:28768
                                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4908 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4884 -prefMapHandle 4900 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21eaad65-982b-4dff-9c19-9960288d4e28} 25572 "\\.\pipe\gecko-crash-server-pipe.25572" utility
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                PID:34272
                                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5256 -childID 3 -isForBrowser -prefsHandle 5180 -prefMapHandle 5184 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1380 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a03975c-4a50-4f2f-b42a-c5e3b940a7e2} 25572 "\\.\pipe\gecko-crash-server-pipe.25572" tab
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:27180
                                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5400 -childID 4 -isForBrowser -prefsHandle 5412 -prefMapHandle 5136 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1380 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c35fcd13-9ef2-4688-a961-26e6f688c94e} 25572 "\\.\pipe\gecko-crash-server-pipe.25572" tab
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:27132
                                                                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5648 -childID 5 -isForBrowser -prefsHandle 5568 -prefMapHandle 5572 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1380 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d4d100d-cd9c-455b-b215-2d652f21abc3} 25572 "\\.\pipe\gecko-crash-server-pipe.25572" tab
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:27116
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014780001\b613dd0518.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1014780001\b613dd0518.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:33764
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014781001\28f52e8c29.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1014781001\28f52e8c29.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                • Windows security modification
                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:296
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014782001\f736adad40.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1014782001\f736adad40.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                PID:13788
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1014782001\f736adad40.exe" & rd /s /q "C:\ProgramData\1VS0RQQ1NYCB" & exit
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                  PID:15260
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                    timeout /t 10
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                    PID:15412
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 13788 -s 1764
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:15404
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2j6801.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2j6801.exe
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                            PID:4484
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3j71q.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3j71q.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                          PID:1656
                                                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:3152
                                                                                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:2676
                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5764
                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:6564
                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:17480
                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:22060
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:24108
                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:26616
                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:30812
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 11640 -ip 11640
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:30128
                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:21700
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            PID:12620
                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              explorer.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:12720
                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                PID:6708
                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                                  PID:10600
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 13788 -ip 13788
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:15284

                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                              • C:\Program Files\README.TXT

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                533B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                81d185495b4e6430a87dfd37789bb872

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b5da653f81a548c74205c7ae3d19f30af1a14271

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                838d654b9cb0360d8b3bb767db8fc1954fc41ba0a56fc34688aad9b50f5ddb40

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1106c9c2245cbd44effb42e4e1365eb796d3b2390b011fb97205550bf183b097c489194aa001f97f949e9d1ed1c970eea6cbb0477da47511e5bc18e88bf2dfa5

                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                153KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f89267b24ecf471c16add613cec34473

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c3aad9d69a3848cedb8912e237b06d21e1e9974f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                21f12abb6de14e72d085bc0bd90d630956c399433e85275c4c144cd9818cbf92

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c29176c7e1d58dd4e1deafcbd72956b8c27e923fb79d511ee244c91777d3b3e41d0c3977a8a9fbe094bac371253481dde5b58abf4f2df989f303e5d262e1ce4d

                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                53e54ac43786c11e0dde9db8f4eb27ab

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9c5768d5ee037e90da77f174ef9401970060520e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                2f606d24809902af1bb9cb59c16a2c82960d95bff923ea26f6a42076772f1db8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                cd1f6d5f4d8cd19226151b6674124ab1e10950af5a049e8c082531867d71bfae9d7bc65641171fd55d203e4fba9756c80d11906d85a30b35ee4e8991adb21950

                                                                                                                                                                                                                                                                              • C:\Program Files\Windows Media Player\graph\graph.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                245KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7d254439af7b1caaa765420bea7fbd3f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7bd1d979de4a86cb0d8c2ad9e1945bd351339ad0

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d6e7ceb5b05634efbd06c3e28233e92f1bd362a36473688fbaf952504b76d394

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c3164b2f09dc914066201562be6483f61d3c368675ac5d3466c2d5b754813b8b23fd09af86b1f15ab8cc91be8a52b3488323e7a65198e5b104f9c635ec5ed5cc

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                854B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e935bc5762068caf3e24a2683b1b8a88

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                82b70eb774c0756837fe8d7acbfeec05ecbf5463

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                717B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                822467b728b7a66b081c91795373789a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d8f2f02e1eef62485a9feffd59ce837511749865

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b2177da02f42739a4f75509c0c182307

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2664ffa53a4b4fca10de3df596f1aaf189ede96a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                51edd6c86066a0763e501fca94e21b382f76c6cbcb4f9bf5b7b7767d65f21c50

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9d4abfa9aa28d09935718e4df5ac09bd9199fb1f09ca3b51f88143d0bf93cab360a97fc816976d1f3974af1cf3d396d92cd86e2c15b43702b675ae9179233d4c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                94a65d279e2cb49ef31c3e49f11df98f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cfb95dbaf43ab745b8f8b15749f4c7b2557cdf50

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                dd1ca75347a683a6d9bea06ef74b42648aab371f98b86de46950998a973cbd3e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5c704d282c3d50eeede50bc018008dc8cd31e9069d3f957ea51fe9fda4bc49341d1de7dc857f4ad6f0d2181107438a20e3a24a86d82b1438d0362f6de3e41de5

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_19CA6F55DA8A3B0AB12F649B745C90D5

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                471B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f82d5aca5ed5100b9c82259f5c97bd5f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c5fe6c4d597a84244e0330d53887d7865bc8d430

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8484447947db2ae840af4235ae99c704d8048091b0a71f098d18d755759d7178

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5a9f1b0cba4a1c6974a1d3929c4cf4d6c2b11041bc61cdeac68f8f5915bc19bf56e589b1a8739c8ff3cd4a6e7912405b35bd7f6dbd5ce66dfd465163d638ef47

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\830ED50B5D4DDC13B182D34609C771F0_75BA9E25504A3532329AC3680ECDD7FB

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                944e5038257f3671667fb901ccec357d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                805180e8d8c66b4ca1820bf2be836753a8074190

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1d30f120d6cb371a6f46ba41b484f7cec493e71f6b28e0601388c1186a9d9b71

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e61139e74dc43b1bbc5dc44a7d4978c9c40e7d184c98ca1aa46c4d93af9672b37e27c6706346a49e58698465abf2754cc33eb5be7abc38854199602d6d2c8efd

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_6F7C58D8F5DC37AD0C4A3BEB81BE1660

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                472B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6e21d4c7d76f1411934abcec47aa4f6f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                6b1ca4ee9524085a35c2f4f99d1603b4a31829e9

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a77a50019d85cd5c6ce6592dfa4b8dcc63399f279e15c06288d13e2dde338e13

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ad2bdb52d35f926ae93710e5a3c7775787fb1b2c1a2802f502b70954b1b41c5aafb24ef6d98bebce19bad0fe6a8f29b1f169b55fa49bc5592fa196a42d8c2868

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D73CE810F817D372CC78C5824C36E338

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                504B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7534282617c6278db5ebc9da5b2c673b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4d804a0a0e7c4f0ab1791e9c68c58833d7fc7811

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                2904a768575e22df734148cd01c687a5dd23a6d2b378ad3a972f6e7f38fa77cc

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c45746c38c1e8f0d694a05ef0785070b4f7e3df34a264a3693983d555232bc7b61e78e24187fce8e093448d1724f1226afc3baf262860ad75f076bf57f5929a0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b8b9a8f996b40ad365bf829167028d09

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                142ebf7ba55fb64a194e58f8a56eae874ee2d4ca

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cd01b1d84baac46fd32c429105ecab589f5510ca74c33b9002316e392db6fe37

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0da524da36999b7e6b7e41b3545e15d266b28b76935b32b88fd36a947b099e55405d2d06a292bf02a393e28b68572828e26cb632e6434d2ff0ec0ae5775fba2e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                170B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f5ad4901a62ff15c6e77e8b325912295

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4a434f90b51fb686acfb8ae6d4a73a158286e281

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                084a2062516362f0d04183dc4a9aff235695210bbb5870248acc90fd6810bc55

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6e4b985546a46471c2cf99db5db326a4c7274881985ab02efa6eaca4196b1c69524942a22499e1c8577a060883cd067d22b4216de9ca4951983550bd2718b2df

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                192B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6bfb96e26715d87731d348dddbe405fc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                6a0fb1c1ceb985095ee108ef973098014d9a3fe7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c12114a8b2040c3d16f884c64e16f4e6d8dcf676db4d0bc89a2cc77c56ec3529

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fca27dcdb40d2691339274aba35e2a321400987936b1e157580647e37858caf892c0a101b05cf2c1a56bbe67892ecb35e3ef3c768564880b782602dcddb7a1b7

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                450B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2fd4445e4c9093902520006a09027281

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                32e877e3737e2e1f1b6695882172dd8eb0f3c929

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                7188f2c010b43b1fc26fbd9a6cf4d9f385bcf50131546431c2865e47562cfbc1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                89e3a1ac545424d3b4b3fa899d206383534f389d5d5aaca55c88ad5929c87045fee0e752504ec3afbc8268bf834189a888cbce263465d401d9645064bc44235a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                410B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                378c809e547ad0341132ae5f3dee0929

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                35d72ad85d3bac34a074ceaaa2c50149c41fb08c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6efe12e15c50395e725c8ea0242f051f3f501801d413a861e31e2b0f663b7457

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f45a9823d3d9b0977724502b48d45bdaa813e820c7b72b5e15f9a18902eb63cc680b93d33c568f0c45988f011ed01f18b4c19ca980013ea5efb9b6b263e30e82

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_19CA6F55DA8A3B0AB12F649B745C90D5

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                402B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                595ba29e6d882f09cd8973df42b094af

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                77028aa7ab1be15071533b7400d4c161f94f9bfd

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                3fec10e03d78fbdf6285e02509ac92ebacd4bf15b5ec40d2315a5c35209c809b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f95e8f20ccbebb2ea812c98cf45f69a11e77d31bc58f90757d5e9f28b2ae6ef50a67a0a3de473808f82637501bdee12d46b86f5eea53fdbd2770aff0543dcef0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\830ED50B5D4DDC13B182D34609C771F0_75BA9E25504A3532329AC3680ECDD7FB

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                474B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                102ad3d43fb08b954047d4f001e7ebaa

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                741714048f23d5a1e488860ba09426f1b7deea17

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0a2e09d059b193ec76f81b7b5fe0a3884790954b9cf36478d504bf883986735d

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8dc3fe3c6eab6b2be3d9238996b54f8c8e5cc8cbfce6a7339e4b1dcd512b351fb35593c0510e0b9e63539dacee2e66aa15499a23d07f6aec200df53d1fab194c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_6F7C58D8F5DC37AD0C4A3BEB81BE1660

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                398B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a8f7b1cc9d3704924ec49acd07e472af

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                97d8bf89c15f20ac64695478b05d7768170cc447

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                973c21a0d2868185f2a9a84b98a5d93263161dc7157d051cd43c93a35b3d636d

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                116415031f4ef5817608483a35300a17b65545f062db1c2d57dee39b9b63ac83a08f850b5f26880119b4329fa4df12dab006a1a5cfebcc82854356f500183b82

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D73CE810F817D372CC78C5824C36E338

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                550B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                06027b1c6efaca0167ac323b411266a0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f7b7cd830690d6a1eb6ccac2706469bdc0ac30e5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1c057c665433f23caab2ffd5ad6aeacd75438b261a2f2bbd4dd56c7d1a92417a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                463dfa9e1a519c6bd7977e6234d8515fd9d48db6f2033ab22fcf3f5041b5e006e49020e9bdbbfd2314c6cd7587caeb71c79c04cd4b014e5d3db15f4d4206b5e2

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                458B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0bd8fc0bc8e57207d8a277ac20463d2a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f6e5079730385bdbc9a764a8ecbc52dc068390e1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c1f06c31315d2f88d776ef1e13f3a179c95e158c98f38605130ceea79c0f51c0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                87f59f2f8ff68f78a419178922b30860f0fa6d809e67456b721d3a85086fdfabcfddacc624e5d6c4db31dad6b7340492ad4fe6a5635576664d801521813e2d15

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9e930267525529064c3cccf82f7f630d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9cdf349a8e5e2759aeeb73063a414730c40a5341

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1cf7df0f74ee0baaaaa32e44c197edec1ae04c2191e86bf52373f2a5a559f1ac

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                dbc7db60f6d140f08058ba07249cc1d55127896b14663f6a4593f88829867063952d1f0e0dd47533e7e8532aa45e3acc90c117b8dd9497e11212ac1daa703055

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\51859b55-8b3e-4ab2-9dc8-4e33abd7a20f.tmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                649B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3a642e40722b8b044ca63ced63e581f2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4ecb3403803b64064a824d8dc9b939fa19c76f87

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d05562e5bce45f7b8c68666ee23b83f1ce3c36287769e067512e53158eeac6ec

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                49e73416291bf8c97af1bf1e0f41f3ac6080ca68da1dfcf9012ad648abf564320de555c8e7afc7f794e1805e007aa95a449e2c348aadae3543de1511d02f6e82

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                356B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6660160e4956ff7816d7869977a42788

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d6435ac633abacc30ac041eef4a6e5163c8af3e1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                156f8c71164e718c6edcd31eec281cdc0d008dd4629a11cadae128d4167d1a7b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                474092e255974543ef9727bbd9b5fae84fd32a114df6b6d7e3583a64ba66eedb68c5abd0baf8c5907f4844f16679475e58f7125efcf24fef08134a6d0509f689

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                356B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                425132233617b3b70920e93c5be5da86

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                addd601e4140059baa7a72bac623f84d646187ea

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f6a43d6ca58d0539319af2011eba3efe83c0ecfbaf2299ffaba39b061947913c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a8fdbc1589004437d53fbd457c95dd23c335a458ce408027bf0b8fab0c659fbced598597d82756d548cc36292cdf2777b45075b948972f72104e92e5785b8505

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                72da160b76cd0446451123c1c4ab0ef1

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                47610a86d551224ad4abbe050f3f7ff822d8d8de

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0314dce51980c4c63b750db936169b94761796bc4a5c04a1d83824d47e9d6b62

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                50de7876c2bf1d31fcda5a5c15f3948cd54ee758e57d9880aa585e353d1d4e7d9488b4d34dc06880ebd8c0d27857ddb229a4af70a9ac28ba47810b46756471fe

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                301f519b451298461e6b5c0fc2bc9a0d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d0b09bf269e3606ae4ef2243740b87cbbdd8b47d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                00428d95a90e285e1e7a749692282565222ab84a4c0351faef1eabcf89253878

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c238c6c4a09f31b43239c8a2baef64f3aaf1e1c47b3ebb893465dec44d312e6df31e8bbe4365e6316c8630de7723101fae7602f17f45835f20839336775d2838

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d4838336e095c037709129e45009d6b2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                56ee811ecefa5420c62010a50f371fbd138bbe8f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                ae19075e45d01c4c280ea055a6dff3d7e97368e107a3ce60d89ea811331ccc53

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                df7f8dfed502a6017c6daa197c55ecb53f0c9542cc7ea0d859ea1acf04a45e0a5d32674e6f82b3c6d8a797f2d17ee472c0cb715b4a31add22b2a8baf0f927c4c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                260d66d22fa480bbd9c5556ad1b8374a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3e8f6e8f3a5c685973081a1406c6c3418f3fc234

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c097f92fb935c86fcab99165517f21dbafba764a9f4b5cec214731aff5af628b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                2cf9f1cfbb62ec229b37fb9ec181f5d8a5f7e01e37c1410f18f9a0eb86a683b811defe9a537f5371f143059d9285491902a7ed95994f9a530fbf599cb7f01b38

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2ed4b4960d278513da0c22953df28d76

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2347f6353af41730e7da38522f9bd72d74a6f068

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6821b239bd677ca81106d03d4ceb5954f4d56f46fbc25b77213b223bb04a63c9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                eaf6ba44f3716b162a9d413b56f2f2386fe6359b93fc95b0c128aeb7d8a6fa1c290a567bf248b347674f2c6e30775159bcd549eeef0f137d23dc2553c6843f8a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                14B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ef48733031b712ca7027624fff3ab208

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                231KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                8308026de3a4b4395950b33f43bdb0c6

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d3e67222829c3ad7b065a37fed9e4eadf3bf3189

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8a4d69877efcb72d3d83a6180a79016e1e6abd731e569ab2c761c43d128a1409

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3636729c425548fda93dba89e991e558a2783b12d1645270b46965adfa7d09ae6e143f0722990833eae424720cc2255caad0ac52551f8ede5dd5b5961cbd5be2

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                231KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                84083c36b8a6aee8dc07d6378ff6e836

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                32554fffc288a97874b6298e1ba72569a841aaa7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1191e283eaa348bdee2af2bcb4276d846df938cad711d17e03d1ef830980feed

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6cedfa611a5ee591fe1503d093dad221498dc39dfa52367be062f16066db443fa2adc3d3ef4b8e839eca8a0f924d4e57a050af42b830f1017b6b8d958d6d4b6d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                231KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c06100ba559bd159323db5f797f304d3

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b7a535ea059c4bacf2e973b53caeda640a45309a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                2e6b3775ac63248afd17434c27c26069c0d363842d567187901230e09b5e0727

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                abf322e1013c383356856230a8bc05f66580c009ae74a943a972db179ac71afd2bea71ac66756a0d436817834e10ccc01578dce295af7277280e6fe31b713b1e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GRYMSCZU\download[1].htm

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                918530cbc08ad586adbb67d04882a62b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e4cc18e71dc8788b2b9ec2efcea0ca9797e8abc6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                96d4a3ed2dbfa0dcca4219d4ed1ae8b28238e56140c45474b8964ed366804350

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9051e841bcd250f711fe90876add9d87accfa5032f9eb0152915c82a62a2ab8dd5954ac9f549526338747caf59c28afc371cf609cb960053e63230724624b269

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                96c542dec016d9ec1ecc4dddfcbaac66

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014430001\dwVrTdy.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                591KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3567cb15156760b2f111512ffdbc1451

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2fdb1f235fc5a9a32477dab4220ece5fda1539d4

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014564001\9JTVo50.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2a78ce9f3872f5e591d643459cabe476

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014611001\WkfyDiO.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                be95bb9b4d8738550ccf07b8f2309c53

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c0028d907c46f474b342e343d79d94e1331ea019

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                efd5e8f0852e326a68d4d5cd42d20182ce518fa0b919bb44eeb5450f8830153e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                317eafe32b8046ea3a1193334362f5caed7e18f47e8ed5b85b6de2e0405869e645ea10483017250ec25f63200cef848267340ae2d7133bbf8dffbc5dffbd666f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014766001\QrIqOQJ.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                42a8588cc82773cd223c42f8fe4be91a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e2ed3cda00140ecd445f5f742729d34f2c452c8c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d4521c34f489f4a6065dea15634df9bb700c84741f476bde1084d9cdfb373a7b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                681e4b155ce1015723469bd819618b292844aa00f7dab447d9557e244792efcef5614f753283efe9dd76ea77b838af78a3e69008c380482a4412b1cea75c535d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014776001\b870a4fd34.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c371507551999618fa1dceb764333bc0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e71870305ad13fef36b85e5a3cd8e038525f994c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0fb1f2f159e36668c4480491ae8b05fe3f8fd28beeb933d46cf10ba3343256b6

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                758e15b5edc9db3d060f52a6f0b8caf07a03523905ad15d4a944b9c2c025545c4b498b22c2ad92a9781235e7a450c2608e40fffd98f1f764334d02cf3b2f243e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014777001\e5706d3825.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.2MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3a425626cbd40345f5b8dddd6b2b9efa

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7b50e108e293e54c15dce816552356f424eea97a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014778001\bb4ea82af2.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                710KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                28e568616a7b792cac1726deb77d9039

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                39890a418fb391b823ed5084533e2e24dff021e1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014779001\64dad2df7d.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                947KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                eaff0e1b19c0963eb494259f8e44efaa

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3a94d47e81d7af91bc23bdf8e309498dbd86da92

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cbaf9ec4951a501dcffee4794ca322bb568048defdcbb83bd884a95f65dd25b7

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ca044f97ed53f4c6418a94e5f50324407c27007072f127c33dad6ec1109ed5bbc0b043b39fff1864648109973279e515d4249d409925c222ca11753f436865cd

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014780001\b613dd0518.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                96d7b86ac1fffed8abb73322b4fe7125

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ab1b08549fbcf47858c9f331ee5f7c9b2308ee90

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                fbb2704c3cfd64e0eaba8c782d63d890bdc314d271639bd89b2abddffc74b1dd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                547b8519586239995630dfa34d604c96e7ecc93d656ec7c942b40fb678cd30040ad7e75e5e5b1745db2b90b02ed3a465476f75cf2f47d335248293486b5dfb27

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014781001\28f52e8c29.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ffbe6b2984a14f95d10033902a9a38a0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                02114e6fe2efa5de3a89c65e7529cdaf74adaa5a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                3acd544ea80fda4ff8f4ae9d6e1cec929762dfb44f66c9fff9c9c5b3fb6d92c9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                2808adbaf91657e256a6f845090729d078002188aa34770bdfba64aad3329ec64dc359201bac242b600304708e14bd15f8324d886187a63c568ce833b413fd33

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1014782001\f736adad40.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                384KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                dfd5f78a711fa92337010ecc028470b4

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1a389091178f2be8ce486cd860de16263f8e902e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Costura\A54E036D2DCD19384E8EA53862E0DD8F\64\sqlite.interop.dll

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                65ccd6ecb99899083d43f7c24eb8f869

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                27037a9470cc5ed177c0b6688495f3a51996a023

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Credentials.zip

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                494B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                61a2b75fd8112fccb39965206a7fe3ac

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3c1429442a5e88127e3d8a069cdaea65b8bdf50c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                9dc95dd6b613854065dac1d513f9de5a750bb8c0abe66e9402e289e4e1f3850c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                639d5254b4c328129df9d6da0a39da9ae0154f856ab9680b339d3a91864085d174e8789e80df79c30c7be5ea4d4e7da0dd94ee5cb2003f5356d2092a0f477b6a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3j71q.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                4cd665bb2e14afaf47313eefa5b3062f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5cae67a79d827beb065abe49446c1be1d46f1ba2

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c1f435b6b40bd2e00f4b7d3a89ffc46091cc8298ae70bb97444aab650dbb17e0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                818db1b60e8f0e4b23e027631ec38894429dfc65f846635d992faba893d19d7c2774cfc836a3f93a81a39fb0a96c7537f4bd8591acd4934a44a3105876d84cb6

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l9K66.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.6MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                adcd60cf6347202c65729d4f26f35f9c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                945bc5988fa4f476da5b68669f1e3612bc4e7193

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a7a934906241bcb6e98a2a0585a4c4baaf977ce600bb1a5548f8e1f0b1546368

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1508bdae506f1c6a621273d0e694d4cc1f53a24eef77de746186c737e7ccc4ea1ac51383c462e80718264b5fdb61ef081e15a5428de7660f7b0a56609d5a1f09

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1V40B6.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                52844852230f99e02891a15b601571f2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                53bfe041262404913af4764d56fe3afb6bea2616

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                30254b13c93de15fd6c697da7b3ed6677291a939a95156c5b527d8b21ce1ca6c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d170f9d5b161712e60032a0534f7f71f4d3667d8466b6530f23f529ec48c98d98aa74661d65e6ef33a1f7469dcf776f6edfe51817b462ba9bc2476252439f54f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2j6801.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                34e2bca3b92a1852c57e5df538a97705

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                203437d7a054cb4eb7e3b8fe0dc7d877478d94f2

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5a9bcc582b56aa80fff7c45701da58d28ab6fdb82182fe556ec85db9dd062498

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7e98cfba815ce1e000f7267662b8a5875e266a8a312be30e7314db48eec3239f5a91662f7e5c6a00bd6ef335ebb1d7e315a451e682d0bb27d5b06e3ced7c62eb

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI43562\VCRUNTIME140.dll

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f12681a472b9dd04a812e16096514974

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI43562\_ctypes.pyd

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                119KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI43562\_socket.pyd

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                75KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e137df498c120d6ac64ea1281bcab600

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI43562\base_library.zip

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                812KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f9da77f8af9a76c34908fb074986266f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                8551d1b4e20ca211932b78696155deda6dc438b7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                72afdafd935526cc357122420b737b27ad497c1b2b3eb9a85df35f84faa33047

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                335b7f6cf1c7f0a8f786d6b7c1d413174055df33c2a5e981016d7abce5cf2086b39baf908f7bae2e8c2f3a46321fa888c57bfdb1da277eec2c685a6abf827114

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI43562\libffi-7.dll

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI43562\python3.DLL

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                63KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                07bd9f1e651ad2409fd0b7d706be6071

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI43562\python310.dll

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f2gd15ey.mav.ps1

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\prysmax_games.zip

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                22B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\temp_2381.db

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\temp_3485.db

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                114KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a1eeb9d95adbb08fa316226b55e4f278

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b36e8529ac3f2907750b4fea7037b147fe1061a6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                2281f98b872ab5ad2d83a055f3802cbac4839f96584d27ea1fc3060428760ba7

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f26de5333cf4eaa19deb836db18a4303a8897bf88bf98bb78c6a6800badbaa7ab6aeb6444bbbe0e972a5332670bdbb474565da351f3b912449917be21af0afb8

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\temp_4674.db

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                116KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\temp_7966.db

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpE927.tmp.bat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                297B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c32ee1e260eedd335a3ca86aab9deb08

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                014d3b0b7514935fb88e7bda69db825ed021a63b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a001a9f7588ffc7bd5b816a1575c733ba23b849b0d6e74a5975a605a0037c225

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6a01e1017eb7a1f05a793547b0fb5d0e228690e979124d576dcedc57b68e384a2dda38cc4bfa7663fc3c91192d9d6ac29f738c6bbef04f9e267442f433fef810

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                479KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-2

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                13.8MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3cabf40fadb3892d7a2f0acfada18382

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e96312c1adf8c0dc549a3b1afce96ea0a1227738

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                11cf36985a36f0efeab4d993004047305ffdacd5c60cdb356310938835ba27d4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                57bace7aa4ecb9fb35df4ec93680a819615b3eb78f8df9ef11913f7d063782fb4ab81c2c780b246f55ed2679c23ec6a676d2c511b353013514647139e91c923b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e056a20c6f6b84700b8edb1b8e9e855a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                0ec918ae0c385b88c4bde37029ca96c5f6ae9de3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0b0451b9d17360ccbc81e9d0dcdcd9fbd9a36b74a690248a371dae1d6e620b94

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c6bc294ace3e1224f71bff5796778733e04d945f8f8c2c6c93c292243a465703b34cc3688e6c38c64ff08d9c158e6780169f69b8752e2d79062750706ef077cb

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                17KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2bcb5a9c4c7d9f8678ade08252c3e202

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                05a98f60e5c4268f1ff405de4de8940262e69618

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0d64f84c0e7c6e0db07e06071c9f3e2892979da9922d0046766f9ba57599af05

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f11ff749d1e62f28feb361e376c62e2459fb363b28430cc15ce3b500bc2747c26ff5c243405dd62e2161a101a7befb2dafccc8391940d8240b966bd6f8f23b81

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a9998c06c61823a3a3e1ebb745cc3aa0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                979bf56d7c9a61b367dc5b0af51fd504f764a5b5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d2f362424e1415d0ec8329a91e4a4dce11455f7275895c9738a38786690f92ba

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                acd505d621bed1210ff2b00ef2a64d590bf27a62e606a07a34cc3eeefc82714ff06e75934e309e8df758a3de818173b661f1a6ad44d7d79387209256dddf7230

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                50db9ebdce15d6d07845ccb03e49366c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                66d33961b6bd89396b9bd484e617eb3ae960f335

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1bde6c73c4f09ff128cd7424be59debadab71f59f59064d1aa8fb6004728aa8c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d30033f6c4a51931f5298895d8260445b4d45dcd9663bad1f5bdd0e449f2641fe9c53a0ef222b73e70c274d3d253abc3e1ea4b861043a31b7b41980762a4199b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                66faf74ca5742980cf3392a3a2acdef7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1bb12aa96e2d126864d6f41a1bd730975e115cb9

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                26a06c4c5cec4954510757ceac7237993a79078daeba1e46a130b4404dc072e8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e80b3b3784c13307d0fd36a70ea0fbbbd093e8db547c175fff585bb850f96d86bc1debc8cb03bb7b773d2e3173af773929870f7f12a7426c4cdc99fee5aaa428

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9a752dc47f83305ddf9208a4a3679401

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                52dd5f94270512427eee4489ed57f142dfb7a141

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                eb8e5d8ab44ee3247bf42d39fc5ec54e2849fa15b65e509ae3d75afb9ea57165

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                74f8e0d87351c7fe8a56a37dbba6fdc17b75e3fba66bfc30e68a04806003f7cca1586334cc15a59ff86d63e99fb9fae6b102d929723f25155ad71923ce53fb2d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\0c6af145-2981-4d51-8108-db6c4d2b945d

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                27KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5744303d0ac597d28b56447689109b11

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                66c39d9898971d7c62bbe6c3ee38e334678f27c5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                59164895d24e6f340e1952d9fd7b5626400c8c2455a0b242f99e82d56d214422

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f2f6d2946af5d9a782f00f074f314172c86a9f22d0c5143b0ccf14d4e2fc5ac5314d3fe81c26e412f4926e475588ba22f29fe649acd9d34bb1814656a578257a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\4b3518cc-9fba-425f-8d90-4afca3b18286

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                671B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                30ba0d01be36fa9cfb447c2a6717a7bc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3649075c55de52c7e7eec094e800ae8aff32c870

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                9a85a9e69c803959948d80c2c311c650ba40ef88de2a9ad9bdd44b6334a24355

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1a5523b83c9097a3b48edff2ce27d126bb8f022ccd1df00ec3603e924210bf552e0854cac1bb83af1e6e35a34f5518d9bbb980fe98563c39eaa93d6292195221

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\9368ae74-a779-450d-8c13-ba0052625a22

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                982B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c39233ac03f762dda374af2fbebd82ab

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2cef679ead508fcf90d1d8fab4383538e83b959a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c1c18391c756de83b8b58f1321601ab1aaa91f367999639dee9f1a4eaa6fb85e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                68ece3749348c2105461533b5dabbf4db8fef6fe4f2bc4163205ccc515ca8f172587644e49c15c6c7bbe880e862d2128be00e04be6e41d61f8ea58e15b2ff0e3

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                116B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                479B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                49ddb419d96dceb9069018535fb2e2fc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                372B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                bf957ad58b55f64219ab3f793e374316

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                17.8MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2d3679745bb6af25b27fd1d68c50885d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                720874834f6c9bf5376cfea91425f204da446371

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4737a4e3b198ae3e482f063fc634ea855bef1aaf8648956a01e4014e368c90b8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                969643c4e5f2a246fd511b1c91299860a377929690cfa77b2ad45d402551229669b273e0c6d318df3f2883a853be4aa83ef53661654c106d596de3a124e20767

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a7339dcbaed9414d95fe1359ec1517db

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1380839724a9c6fecd321bb2bf48fb4491fe3e20

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                7741cd2eccbc1fa2d90de41adeeeec6fcc0dc8a03456c0cbd216cce546390206

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                97a6344f70038090cb1d6935648abdc9ba40508e75993a31ced8292b7fbf6c406bf9b1021a2b436475d9892f0c7cfee58718275171737b756907b3aa9ece1aed

                                                                                                                                                                                                                                                                              • memory/296-22976-0x00000000002A0000-0x0000000000558000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                              • memory/296-23083-0x00000000002A0000-0x0000000000558000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                              • memory/296-23044-0x00000000002A0000-0x0000000000558000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                              • memory/296-22973-0x00000000002A0000-0x0000000000558000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                              • memory/296-22975-0x00000000002A0000-0x0000000000558000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                              • memory/1160-98-0x0000000000100000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/1160-191-0x0000000000100000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/1160-31-0x0000000000100000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/1160-88-0x0000000000100000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/1160-290-0x0000000000100000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/1656-60-0x0000000000050000-0x0000000000701000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                              • memory/1656-59-0x0000000000050000-0x0000000000701000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                              • memory/2148-210-0x0000015C6DDB0000-0x0000015C6E348000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                              • memory/2148-216-0x0000015C6FF40000-0x0000015C6FF4A000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                              • memory/2148-217-0x0000015C70830000-0x0000015C708A6000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                              • memory/2860-30-0x0000000000B90000-0x0000000000EB2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/2860-32-0x0000000000B91000-0x0000000000BF9000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                              • memory/2860-18-0x0000000000B90000-0x0000000000EB2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/2860-17-0x0000000000B90000-0x0000000000EB2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/2860-16-0x0000000000B91000-0x0000000000BF9000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                              • memory/2860-15-0x0000000077754000-0x0000000077756000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/2860-14-0x0000000000B90000-0x0000000000EB2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                                              • memory/2964-433-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-421-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-451-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-447-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-417-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-415-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-413-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-445-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-411-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-409-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-407-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-405-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-403-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-401-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-399-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-397-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-395-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-394-0x00000253C5D90000-0x00000253C5D91000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-449-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-443-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-441-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-423-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-439-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-425-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-437-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-427-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-435-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-419-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-431-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2964-429-0x00000253C5DA0000-0x00000253C5DA1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3732-241-0x0000017525250000-0x0000017525276000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                              • memory/3732-237-0x000001750C8E0000-0x000001750C930000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                320KB

                                                                                                                                                                                                                                                                              • memory/3732-233-0x000001750AF80000-0x000001750AF9E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                              • memory/3732-236-0x0000017525CF0000-0x0000017525DA2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                712KB

                                                                                                                                                                                                                                                                              • memory/3732-234-0x0000017525C80000-0x0000017525CEA000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                424KB

                                                                                                                                                                                                                                                                              • memory/3732-266-0x0000017525E20000-0x0000017525E32000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                              • memory/3732-242-0x0000017526A40000-0x0000017526D6E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3.2MB

                                                                                                                                                                                                                                                                              • memory/3732-240-0x0000017525DE0000-0x0000017525E1A000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                232KB

                                                                                                                                                                                                                                                                              • memory/3732-238-0x0000017525070000-0x0000017525092000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                              • memory/4484-36-0x0000000000220000-0x00000000006D2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                              • memory/4484-52-0x0000000000220000-0x00000000006D2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                              • memory/11640-22832-0x0000000000400000-0x0000000000C6B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8.4MB

                                                                                                                                                                                                                                                                              • memory/11640-21890-0x0000000000400000-0x0000000000C6B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8.4MB

                                                                                                                                                                                                                                                                              • memory/11640-21820-0x0000000000400000-0x0000000000C6B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8.4MB

                                                                                                                                                                                                                                                                              • memory/12620-22993-0x00007FF761AF0000-0x00007FF761F80000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                              • memory/12620-22979-0x00007FF761AF0000-0x00007FF761F80000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                              • memory/20688-21942-0x00007FF689830000-0x00007FF689CC0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                              • memory/20688-21940-0x00007FF689830000-0x00007FF689CC0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                              • memory/28044-22911-0x000002E47BA50000-0x000002E47BA58000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                              • memory/33764-22775-0x0000000000940000-0x0000000000FDB000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.6MB

                                                                                                                                                                                                                                                                              • memory/33764-22777-0x0000000000940000-0x0000000000FDB000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.6MB