Resubmissions

19-12-2024 19:18

241219-xzzmssxpev 10

19-12-2024 19:09

241219-xtrp1ayjdm 10

Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 19:09

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    a916c16724e4aa3eef3839f1647f2b0f

  • SHA1

    981069c2d4254ca1b9cf41bc5dab8db5bfda1558

  • SHA256

    45400639f60d98c903e3942bea79413d9779bb1a62d96ffe1ac621de8dbd3800

  • SHA512

    dc4949109a56e0b177a266e3b30d7675a6af578af31e103dc5ca9a3e26da42c01b472b64cbe0b17c4c64890f477bfffc1a95bc256159ce7e112da20971448980

  • SSDEEP

    49152:XYcTFPtXwQoLZUBwsfBvrDtWM2ztzbHm2HCoQVQBhm9vOVTU:vho9UBwsfBTDtW1ztHHmToQycvOVT

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

cryptbot

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detect Vidar Stealer 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Netsupport family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 14 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 28 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 41 IoCs
  • Identifies Wine through registry keys 2 TTPs 14 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 43 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2864
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2168
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:380
        • C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe
          "C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4532
        • C:\Users\Admin\AppData\Local\Temp\1017788001\YIFtngJ.exe
          "C:\Users\Admin\AppData\Local\Temp\1017788001\YIFtngJ.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Users\Public\Netstat\FuturreApp.exe
            "C:\Users\Public\Netstat\FuturreApp.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:1608
        • C:\Users\Admin\AppData\Local\Temp\1017817001\e76782c123.exe
          "C:\Users\Admin\AppData\Local\Temp\1017817001\e76782c123.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4892
          • C:\Users\Admin\AppData\Local\Temp\1017817001\e76782c123.exe
            "C:\Users\Admin\AppData\Local\Temp\1017817001\e76782c123.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4348
        • C:\Users\Admin\AppData\Local\Temp\1017818001\15a7e6436f.exe
          "C:\Users\Admin\AppData\Local\Temp\1017818001\15a7e6436f.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2952
        • C:\Users\Admin\AppData\Local\Temp\1017821001\be9a5cf574.exe
          "C:\Users\Admin\AppData\Local\Temp\1017821001\be9a5cf574.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3332
          • C:\Users\Admin\AppData\Local\Temp\1017821001\be9a5cf574.exe
            "C:\Users\Admin\AppData\Local\Temp\1017821001\be9a5cf574.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:344
        • C:\Users\Admin\AppData\Local\Temp\1017822001\83da7740ea.exe
          "C:\Users\Admin\AppData\Local\Temp\1017822001\83da7740ea.exe"
          3⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3088
        • C:\Users\Admin\AppData\Local\Temp\1017823001\97bb40a8da.exe
          "C:\Users\Admin\AppData\Local\Temp\1017823001\97bb40a8da.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4752
        • C:\Users\Admin\AppData\Local\Temp\1017824001\3436ef6a89.exe
          "C:\Users\Admin\AppData\Local\Temp\1017824001\3436ef6a89.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4288
        • C:\Users\Admin\AppData\Local\Temp\1017825001\7ba22d0ed7.exe
          "C:\Users\Admin\AppData\Local\Temp\1017825001\7ba22d0ed7.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:6572
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:6948
            • C:\Windows\system32\mode.com
              mode 65,10
              5⤵
                PID:7084
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:4564
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_7.zip -oextracted
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:4572
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_6.zip -oextracted
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:6484
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_5.zip -oextracted
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:6556
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_4.zip -oextracted
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:6604
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_3.zip -oextracted
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:6656
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_2.zip -oextracted
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:6720
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_1.zip -oextracted
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:6440
              • C:\Windows\system32\attrib.exe
                attrib +H "in.exe"
                5⤵
                • Views/modifies file attributes
                PID:6372
              • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                "in.exe"
                5⤵
                • Executes dropped EXE
                PID:6344
                • C:\Windows\SYSTEM32\attrib.exe
                  attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                  6⤵
                  • Views/modifies file attributes
                  PID:2656
                • C:\Windows\SYSTEM32\attrib.exe
                  attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                  6⤵
                  • Views/modifies file attributes
                  PID:2952
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                  6⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:5040
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell ping 127.0.0.1; del in.exe
                  6⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:7056
                  • C:\Windows\system32\PING.EXE
                    "C:\Windows\system32\PING.EXE" 127.0.0.1
                    7⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:7016
          • C:\Users\Admin\AppData\Local\Temp\1017826001\a354b9db3d.exe
            "C:\Users\Admin\AppData\Local\Temp\1017826001\a354b9db3d.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:7036
          • C:\Users\Admin\AppData\Local\Temp\1017827001\8765cee231.exe
            "C:\Users\Admin\AppData\Local\Temp\1017827001\8765cee231.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:5156
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
              4⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:5292
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb5264cc40,0x7ffb5264cc4c,0x7ffb5264cc58
                5⤵
                  PID:4812
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1892,i,18355359724499607609,9223843027376387312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1888 /prefetch:2
                  5⤵
                    PID:5596
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2164,i,18355359724499607609,9223843027376387312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:3
                    5⤵
                      PID:5520
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2236,i,18355359724499607609,9223843027376387312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2272 /prefetch:8
                      5⤵
                        PID:5408
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,18355359724499607609,9223843027376387312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:5200
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,18355359724499607609,9223843027376387312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3336 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:5268
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4152,i,18355359724499607609,9223843027376387312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4516 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:4000
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4896,i,18355359724499607609,9223843027376387312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3824 /prefetch:8
                        5⤵
                          PID:3224
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5012,i,18355359724499607609,9223843027376387312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5020 /prefetch:8
                          5⤵
                            PID:4948
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          4⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:5324
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb4fbe46f8,0x7ffb4fbe4708,0x7ffb4fbe4718
                            5⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3000
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                            5⤵
                              PID:6976
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 /prefetch:3
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:7016
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
                              5⤵
                                PID:6072
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                5⤵
                                • Uses browser remote debugging
                                PID:4528
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                5⤵
                                • Uses browser remote debugging
                                PID:7028
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                                5⤵
                                • Uses browser remote debugging
                                PID:5844
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:1
                                5⤵
                                • Uses browser remote debugging
                                PID:5860
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                                5⤵
                                  PID:5296
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                                  5⤵
                                    PID:2320
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2668 /prefetch:2
                                    5⤵
                                      PID:1984
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2332 /prefetch:2
                                      5⤵
                                        PID:1732
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4560 /prefetch:2
                                        5⤵
                                          PID:5504
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2656 /prefetch:2
                                          5⤵
                                            PID:5984
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11950340156796333985,15247576596671719900,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=5040 /prefetch:2
                                            5⤵
                                              PID:1944
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\HJEHIJEBKE.exe"
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4384
                                            • C:\Users\Admin\Documents\HJEHIJEBKE.exe
                                              "C:\Users\Admin\Documents\HJEHIJEBKE.exe"
                                              5⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              PID:6048
                                        • C:\Users\Admin\AppData\Local\Temp\1017828001\f5f607a2fb.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1017828001\f5f607a2fb.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:6044
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM firefox.exe /T
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3164
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM chrome.exe /T
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5688
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM msedge.exe /T
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5636
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM opera.exe /T
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5500
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM brave.exe /T
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5392
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                            4⤵
                                              PID:6288
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                5⤵
                                                • Checks processor information in registry
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                PID:6472
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6c64179-0d18-41b9-ba3b-26be97ca9f2d} 6472 "\\.\pipe\gecko-crash-server-pipe.6472" gpu
                                                  6⤵
                                                    PID:6984
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {962a2879-2a89-4d07-922d-a2087142e208} 6472 "\\.\pipe\gecko-crash-server-pipe.6472" socket
                                                    6⤵
                                                      PID:1248
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3180 -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 2824 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90465fdc-1838-4c48-9171-fb32604b545d} 6472 "\\.\pipe\gecko-crash-server-pipe.6472" tab
                                                      6⤵
                                                        PID:6656
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4064 -childID 2 -isForBrowser -prefsHandle 4056 -prefMapHandle 4052 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6c04ffd-46f6-4d3b-b577-99c79803b644} 6472 "\\.\pipe\gecko-crash-server-pipe.6472" tab
                                                        6⤵
                                                          PID:1952
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4940 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4788 -prefMapHandle 4812 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9158a408-6605-48c6-be8d-57d5f25a1ac2} 6472 "\\.\pipe\gecko-crash-server-pipe.6472" utility
                                                          6⤵
                                                          • Checks processor information in registry
                                                          PID:4332
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5488 -childID 3 -isForBrowser -prefsHandle 5484 -prefMapHandle 5480 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad7e4177-a4cd-4ce4-8cff-2516a2691c43} 6472 "\\.\pipe\gecko-crash-server-pipe.6472" tab
                                                          6⤵
                                                            PID:6136
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 4 -isForBrowser -prefsHandle 5588 -prefMapHandle 5584 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d47d896-6b25-47ca-8ef1-38beb5cc2b51} 6472 "\\.\pipe\gecko-crash-server-pipe.6472" tab
                                                            6⤵
                                                              PID:5760
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5872 -childID 5 -isForBrowser -prefsHandle 5792 -prefMapHandle 5796 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47728834-f066-411d-8314-6c235c6fd558} 6472 "\\.\pipe\gecko-crash-server-pipe.6472" tab
                                                              6⤵
                                                                PID:6100
                                                        • C:\Users\Admin\AppData\Local\Temp\1017829001\50d8da3d53.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1017829001\50d8da3d53.exe"
                                                          3⤵
                                                          • Modifies Windows Defender Real-time Protection settings
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Windows security modification
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4604
                                                        • C:\Users\Admin\AppData\Local\Temp\1017830001\b626ff044d.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1017830001\b626ff044d.exe"
                                                          3⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5048
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell.exe" Add-MpPreference -ExclusionPath "C:\mgzbivyum"
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:6200
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4856
                                                          • C:\mgzbivyum\2e544006c8b34bf389ac8fe74a8e707d.exe
                                                            "C:\mgzbivyum\2e544006c8b34bf389ac8fe74a8e707d.exe"
                                                            4⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Checks processor information in registry
                                                            PID:884
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\mgzbivyum\2e544006c8b34bf389ac8fe74a8e707d.exe" & rd /s /q "C:\ProgramData\K6FKFKXLN7QQ" & exit
                                                              5⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4664
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 10
                                                                6⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Delays execution with timeout.exe
                                                                PID:7140
                                                          • C:\mgzbivyum\a796c634a2d9485da169b79a2535a561.exe
                                                            "C:\mgzbivyum\a796c634a2d9485da169b79a2535a561.exe"
                                                            4⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:448
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9MSZ40SLW145?ocid=&referrer=psi
                                                              5⤵
                                                              • Enumerates system info in registry
                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:5504
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb4f2f46f8,0x7ffb4f2f4708,0x7ffb4f2f4718
                                                                6⤵
                                                                  PID:4832
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,132177231797472079,12484991002114977480,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                                                  6⤵
                                                                    PID:5172
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1964,132177231797472079,12484991002114977480,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                                    6⤵
                                                                      PID:5544
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1964,132177231797472079,12484991002114977480,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
                                                                      6⤵
                                                                        PID:396
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1964,132177231797472079,12484991002114977480,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                                                        6⤵
                                                                          PID:2736
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1964,132177231797472079,12484991002114977480,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                                                                          6⤵
                                                                            PID:2724
                                                                    • C:\Users\Admin\AppData\Local\Temp\1017831001\7042d05f2f.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1017831001\7042d05f2f.exe"
                                                                      3⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5648
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 464
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:5808
                                                                    • C:\Users\Admin\AppData\Local\Temp\1017832001\9d74d32c53.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1017832001\9d74d32c53.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4776
                                                                      • C:\Users\Admin\AppData\Local\Temp\1017832001\9d74d32c53.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1017832001\9d74d32c53.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:1936
                                                                      • C:\Users\Admin\AppData\Local\Temp\1017832001\9d74d32c53.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1017832001\9d74d32c53.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1992
                                                                    • C:\Users\Admin\AppData\Local\Temp\1017833001\3dfa58dc60.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1017833001\3dfa58dc60.exe"
                                                                      3⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5092
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1444
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:6972
                                                                    • C:\Users\Admin\AppData\Local\Temp\1017834001\fb91d0cfdf.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1017834001\fb91d0cfdf.exe"
                                                                      3⤵
                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6848
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6848 -s 544
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:2880
                                                                    • C:\Users\Admin\AppData\Local\Temp\1017835001\ffc7583594.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1017835001\ffc7583594.exe"
                                                                      3⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1728
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "powershell.exe" Add-MpPreference -ExclusionPath "C:\qltyshxo"
                                                                        4⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2960
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                                        4⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5976
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          5⤵
                                                                            PID:5844
                                                                        • C:\qltyshxo\3b031ef0408440339eb122af20db97a3.exe
                                                                          "C:\qltyshxo\3b031ef0408440339eb122af20db97a3.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:3348
                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                    1⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5068
                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                    1⤵
                                                                      PID:5172
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                      1⤵
                                                                        PID:5948
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:5576
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:6308
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5092 -ip 5092
                                                                            1⤵
                                                                              PID:7044
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 6848 -ip 6848
                                                                              1⤵
                                                                                PID:3976
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5092 -ip 5092
                                                                                1⤵
                                                                                  PID:5184
                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:1544
                                                                                • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:1732
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    2⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5236
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                    2⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:6444
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      3⤵
                                                                                        PID:2320
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                        3⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:1724
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5648 -ip 5648
                                                                                    1⤵
                                                                                      PID:5180

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\ProgramData\HJJKJJDHCGCAECAAECFH

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      3d672dac09e13d2dcf8a937c79aa3524

                                                                                      SHA1

                                                                                      ad9d2954c60469fa5a0d788417ad05447b23964c

                                                                                      SHA256

                                                                                      84d134051eec84ecced63bcdb36020101d23ab8033e1223c885226bc4806a7b6

                                                                                      SHA512

                                                                                      a038c934087ff3b2867827f965b5eabbad4b6a7fc32a1dff8278ae3d3d54625a482272eace553b324286e0297fc28f57a887e3560d84567e7b5f725d756e7ad1

                                                                                    • C:\ProgramData\mozglue.dll

                                                                                      Filesize

                                                                                      593KB

                                                                                      MD5

                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                      SHA1

                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                      SHA256

                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                      SHA512

                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      d751713988987e9331980363e24189ce

                                                                                      SHA1

                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                      SHA256

                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                      SHA512

                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\be9a5cf574.exe.log

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      8ec831f3e3a3f77e4a7b9cd32b48384c

                                                                                      SHA1

                                                                                      d83f09fd87c5bd86e045873c231c14836e76a05c

                                                                                      SHA256

                                                                                      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

                                                                                      SHA512

                                                                                      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                      Filesize

                                                                                      552B

                                                                                      MD5

                                                                                      cc0fee51fc1518c4e12ce2e5350892d2

                                                                                      SHA1

                                                                                      8d3face69f29b28aed277ebf0838f28bded25c3f

                                                                                      SHA256

                                                                                      62817d7a3d525f99d96dff545740046a5d0570645d855eff9c82bd0bfe299fee

                                                                                      SHA512

                                                                                      24e96a70385dc5f9e7f2f6c1534370b41bc33723e0cbf7dc5ab9527ba5705d561a8d5c96b3cb436e96f6943d1762f1bbd770e22c27e66be690254aceb73f8bdc

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                      Filesize

                                                                                      820B

                                                                                      MD5

                                                                                      a6f4e65a786308e7d27e0e82801e9717

                                                                                      SHA1

                                                                                      d3e7efe2a11970492c72a7159c0810bd3b9a95cf

                                                                                      SHA256

                                                                                      8d62ff3cee3a888bbe0f76ac9cb778a7da245507928ae7a01eb3570d36f7217e

                                                                                      SHA512

                                                                                      95d8323cc280b075d57ce0868e6698058feb227232fc71d3d978488acffa1763820e4afcba94509ad46639752637b96c24560d1b659097fce9420e2858f1e55c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                      Filesize

                                                                                      954B

                                                                                      MD5

                                                                                      d9714327d602152d41af09f2db580df3

                                                                                      SHA1

                                                                                      0833c90d8cfa2a2f5d8a3224f771da62aa00a146

                                                                                      SHA256

                                                                                      e0d4a77a255d9dc53ad2dbe6ca49767c949591a5d52d6b3a226c9a373449118d

                                                                                      SHA512

                                                                                      dacd1787c3ac45b56ddb35d87901a0ae5c9dbcb74922c159b941878fa2bc3e59c03284fc75a5b6c13bcccd6d77de6610e6c1686109d52f9abd50ab0fab02840b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3cadc337-c8f0-42bb-8e2c-142c07e05e66.dmp

                                                                                      Filesize

                                                                                      838KB

                                                                                      MD5

                                                                                      fe2d66089e79200aa663b140e4546160

                                                                                      SHA1

                                                                                      fc4b23aa4dd0aff56806e4d9ff11a5b19b1874fb

                                                                                      SHA256

                                                                                      a755275ac04a848ebd5c4da30a553aa8d20e4afc3d476c5643ff3a9708a9a6d5

                                                                                      SHA512

                                                                                      196ccc47eba6ad57076a35643f2d63db4df4b489e10eca710f8173653318c3381aa955ed18d3a31fe46624ba5fcaeab2bbdcdbc3dd4f10cedf31a83c379b8f21

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\76e13c08-2c8e-475d-b45a-866de849a1cc.dmp

                                                                                      Filesize

                                                                                      838KB

                                                                                      MD5

                                                                                      1a1851675245ae920dc6e2c78a91e723

                                                                                      SHA1

                                                                                      4b4a2ebf30ffb6670fc2ebc3c26cddb87e67e585

                                                                                      SHA256

                                                                                      fee503c1dea21533d194d85de0ceefa5343d62509ddf9352a795a47a04f06eea

                                                                                      SHA512

                                                                                      7b2efc3b2ec930834643e116656651263e7e04a8a37d330bc3b46c6231aff4d3dd509081fa0f58f69468da8303ca646955484e0a1cfbca8c0d6c00628da5764a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\7870234a-edba-4222-9710-b81efd6ad65c.dmp

                                                                                      Filesize

                                                                                      826KB

                                                                                      MD5

                                                                                      16a90674413b5217781f23b1ff31c422

                                                                                      SHA1

                                                                                      a8ddd924d1b0c3ebbcb86a4e036a55da03b0946f

                                                                                      SHA256

                                                                                      124c91e121647267a219339e373ddff8a759b88ef4e74badc63a134130d4a778

                                                                                      SHA512

                                                                                      45f80db3e35db56e36cf3978960a1750096a9876f1ed12cbcf43be58edd9eb1589764185ef4c8f5811f66315658669f7e0f8ad908258bff4ca173c14510e4365

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\9fc472df-eac2-477e-ab31-ef8499c59eed.dmp

                                                                                      Filesize

                                                                                      830KB

                                                                                      MD5

                                                                                      99a951695f68ef06d9dea1928bea38c6

                                                                                      SHA1

                                                                                      ca646f7ac5bbcb19dff2315076b8587bf4f11ed2

                                                                                      SHA256

                                                                                      fe6f678e8f97833ba3688f8ad9e83c224dfa3289a9771d516aadca139f8ca852

                                                                                      SHA512

                                                                                      be93fe3aeafa2cd266331368a2ef271bdbdf962a47bf67b0d4499d7e30a851f5f9ed2eda6e5a9e0816561eee7f5f83ecaed79334578282662873ccdebd1258dc

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a1b4e87d-e160-41de-b340-a8ed49ba79aa.dmp

                                                                                      Filesize

                                                                                      826KB

                                                                                      MD5

                                                                                      8db02ef9782ab43924f7b48c429ca215

                                                                                      SHA1

                                                                                      b6dafb2935b34405c439f25367e375364f744ac3

                                                                                      SHA256

                                                                                      6bee4faec5c491730064fed7da1c1f69238c4b68c54cebe8d632778dd1248a00

                                                                                      SHA512

                                                                                      613c9b51edbe0f8d2ab03910e61ca593d481891cb4c69276cd98e4af5e276fe0db83f795c17b9b0a82a99a122993419094e4f69d3a8ae9f5a77ba7677b24c568

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a8d5111a-dda4-4ec2-9bf2-da44896ce7d0.dmp

                                                                                      Filesize

                                                                                      826KB

                                                                                      MD5

                                                                                      80451fabc72e713d9f69ac872b735fd8

                                                                                      SHA1

                                                                                      d3f63f6bfc8dbddc6cbe79932d305150b19aeb01

                                                                                      SHA256

                                                                                      a4c34b0aa7e81fed35348444e46338949e0d3fed58239f00791afadfb4354717

                                                                                      SHA512

                                                                                      d056502f90d8ad29d134ee0ccbbe0096630569f9ee0ad54e1ee9ddc316026e34d23e7c9c8a25af42a55641aa0fd734aff09b5e4e1e7531cd6b31f45cce5c1760

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\dc5228eb-cb2f-454a-96fd-fbd3bde273a8.dmp

                                                                                      Filesize

                                                                                      838KB

                                                                                      MD5

                                                                                      84ffc5d90e31e778fec5d01fd09f4652

                                                                                      SHA1

                                                                                      a942b2c7c9aa8cb387bbd0bde8057fefc091e9b2

                                                                                      SHA256

                                                                                      4da490e750dd7d36d3e043fa3fc95df2a053c5f45727c8949ec930161536f06d

                                                                                      SHA512

                                                                                      a97e52a7e10580f7106251cfb7b5aae63b97c908fae21d9ae708696ff25aa72cd9f52d01debf714b178ff60879ba769dbd2a99ed715b00de1de4f52365b9517a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      34d2c4f40f47672ecdf6f66fea242f4a

                                                                                      SHA1

                                                                                      4bcad62542aeb44cae38a907d8b5a8604115ada2

                                                                                      SHA256

                                                                                      b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33

                                                                                      SHA512

                                                                                      50fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8749e21d9d0a17dac32d5aa2027f7a75

                                                                                      SHA1

                                                                                      a5d555f8b035c7938a4a864e89218c0402ab7cde

                                                                                      SHA256

                                                                                      915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304

                                                                                      SHA512

                                                                                      c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      df1ed7b650164a0516279a80241f3e8a

                                                                                      SHA1

                                                                                      d1560afdffd160114fc39ce1c750a3809ccadfdc

                                                                                      SHA256

                                                                                      dfe2563f4f059ca8580e0cbeff63a366ff879ae41e9e2457ade442fb669a97ac

                                                                                      SHA512

                                                                                      c1876fadfa438f4b074f69198fe1150fe75228c13d1d0ec9cbb3ec9508da18710da423dcb793c9fc76509ca5d6d5874f9fe049d96c0eb89761f247dca6b3aaed

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      81cc4c4de6bbe0aeea8ed90bfe4f431b

                                                                                      SHA1

                                                                                      c90c52b7639691e4478185273d101a7c2ee49b04

                                                                                      SHA256

                                                                                      52855200317c89c391c35ff5b263c4854651e612d72ce1beffab9d994409dafd

                                                                                      SHA512

                                                                                      fdc062fe71e3c910524ccd396217d63e1ea365de683946200979bd656459c0775cce1aeccc066d436824b9d29b61a408d023be30bd8a7dbece95e82d90f6e946

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      120B

                                                                                      MD5

                                                                                      ca35651d65af80c52ad94e85b1000633

                                                                                      SHA1

                                                                                      6fc78603725a893fce2d6a25753aac1332e6fe67

                                                                                      SHA256

                                                                                      0d39618bbd22bde168453945aba6c5427c63675712bc4bf218ed7248ac88a83a

                                                                                      SHA512

                                                                                      0b3fcac646f9e27fc48b224f7e6e891b29280d43f2712b70ddbf0c54f83aa1456f3b89493bdc710ba0d048dc3d477b7c4631e7e9c4317cc6f52fba022bc66bda

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      7c54af457bae51eefe1e5dc30178b609

                                                                                      SHA1

                                                                                      7cb02e9d8da297054cf00be9ef54775f25c54e73

                                                                                      SHA256

                                                                                      222d7e094c215e8e8cfb68abe2402794e218d80c010d3e113d450e8900b649fc

                                                                                      SHA512

                                                                                      335ffe9b28e01f782e35ab271dc2a950efc00a39dae1f63108e41318e39587107642a2311c5bd7131536fafd189f492cc4a991e1a26f2d9df99c3eed82d42f4e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      9b81ae16c0f428f59cf329d08382fca0

                                                                                      SHA1

                                                                                      6488ea51f1f9994ba9c2f2b3621dd29c4dd1e9c6

                                                                                      SHA256

                                                                                      84f3f9ad040ce17834655ee83b0b5ee50d575825cca13c9f92c5249706fa6173

                                                                                      SHA512

                                                                                      f4817e3bbd761440ae9e1c86ed4db979ea32d3f220874a6209a502702bc4eef60d4a730615ae42232ce707651bf59e98f82e6a3e3fb30a17a0af3613fa4a4a6a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      944fe57d490e9398b907b08d4d9d7ac7

                                                                                      SHA1

                                                                                      2048853b6115b13dcdedb2aadec34c4f8c3ed50c

                                                                                      SHA256

                                                                                      fbe6263dafe63cc157bff4015ed3d0b3adecbe00e4e40d4b10543e5cf1481d22

                                                                                      SHA512

                                                                                      4c15d647ddb27c26df5df1d3c890a857bb7556725bd631531e5c32cadd88dd5fd2cbcd733f1daac3a13a1d845f7a8631ae8ae2dc46bec8cd5d26e578b40fa628

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\847979e8-1076-434c-8741-dca017e48ec1\index-dir\the-real-index

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      26318689ed813774c66a4c7bc458ba57

                                                                                      SHA1

                                                                                      72982757cd3b6ff90624d74918ef163abde36a51

                                                                                      SHA256

                                                                                      4bfa2bf3d22df9e2faf5cfaf08312c4f7625f272895964edcc1f5303f6a86da5

                                                                                      SHA512

                                                                                      a96322bf58d1e864df10528379b0c7f71e936b65988522f77dbcd37d26894fdce724e72826fe32ba1c7f645ece8a8de8325b7dd9144c6ce3e79f1cd1ca5bc5d8

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\847979e8-1076-434c-8741-dca017e48ec1\index-dir\the-real-index~RFe5929b6.TMP

                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      c36970e298b7b09513afdb3565a9e950

                                                                                      SHA1

                                                                                      0ad918d94cfd5c69fc0328e4b70d45850adb7178

                                                                                      SHA256

                                                                                      a3c4e9cd7277a31ca485bc1f247f80264b6938135a041317d3ae1acb018785a7

                                                                                      SHA512

                                                                                      3d58928230b13d1689de5f085db365f9e810eb4f0a924ed012efd7736e509d8f7f8c2d71111add1344de926180040ffb2404a807048de0d4a7bd3a2b3a88d70d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\a015a9bd-51fd-44c8-b7ff-967166e480ae\index-dir\the-real-index

                                                                                      Filesize

                                                                                      72B

                                                                                      MD5

                                                                                      e12a1c389e0f1537c7097686269997fb

                                                                                      SHA1

                                                                                      beda62a1d69845432d281a3c0721b1d8134fe372

                                                                                      SHA256

                                                                                      9d27cc0329675fe5953eba5d5c9ebe21a5b7dd8dc6c7ada808dd303fec08ac0a

                                                                                      SHA512

                                                                                      7c2dc0ae45939fbbe407ff41283108db69c8376c81c63bb17fa98366b3c11899358e85de5896f5e34ff5a42442d39355a231dc70e85ff67048cbe914aab093e8

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\a015a9bd-51fd-44c8-b7ff-967166e480ae\index-dir\the-real-index~RFe590f39.TMP

                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      ae29bdc9abd69bfc821435b44a799d3e

                                                                                      SHA1

                                                                                      00b4f7e9b18c781a5e916a16439dd38fae1bb01c

                                                                                      SHA256

                                                                                      dd2120ccd381a06723d3bd3ba9175d957b947c0cfd84acdab3cab37027d36ce7

                                                                                      SHA512

                                                                                      da289085476d45a05b65582b18d7c4b20767da4dd196298b4a630a6434549f75c4a034d652b16a1063fc308195d23a8d1bf88ae4d2a4d4a0f83671b745eb8ec0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                                                      Filesize

                                                                                      109B

                                                                                      MD5

                                                                                      b98d449b0324a419f78fea9a7d760224

                                                                                      SHA1

                                                                                      cda369f61751599eeeb1aedb673fafe383826bc7

                                                                                      SHA256

                                                                                      c40a6ab95c1daa6a653dc46005751a521c924d4164b8b1efe5a29c42c415a3c0

                                                                                      SHA512

                                                                                      91c756517d97fab25914acec884eea704b847051a14efbd7447f1a548f134249f5048deb942add4b7f1b1bdfd2ddda9d2af7f67d33eea4b3b6c89495b4594cfd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                                                      Filesize

                                                                                      204B

                                                                                      MD5

                                                                                      2fbb13bd3c7e3aeb6240b11e36c12fd0

                                                                                      SHA1

                                                                                      ecb3228b559becde30b2229fff1a1ac0d1e7c98e

                                                                                      SHA256

                                                                                      bf769b9ee3e816360912812f8dd82aebf50fc16ea095ff1235713bf7845a816a

                                                                                      SHA512

                                                                                      8ae47d4957bd71148513055b28862f3c7b8fe22eef3c95b56331f24d2b1ec5707c08cbbbc39c332df2c452f6f425613fa8b9680aba99d805dea0e23b599b23eb

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                                                      Filesize

                                                                                      201B

                                                                                      MD5

                                                                                      efcba68d29ad54cec7db94901892a0cb

                                                                                      SHA1

                                                                                      e7cb2946f8d86d432e9e5d422972ef85e08e0b06

                                                                                      SHA256

                                                                                      56eccb273cab1e369e18d81c5c79ea25196d9a062f364acea4202eaed2a2a62b

                                                                                      SHA512

                                                                                      b52c847f42fe8c31feb8d98a9e2be191b5a7e7b4843b76b1dd349c2d8273ca97c06fe355354dc976db05c5d377d67449e5477ba896e86bb78c123017766dcdcf

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                      Filesize

                                                                                      72B

                                                                                      MD5

                                                                                      8296a1d839f291aefe0bf823f83e7f02

                                                                                      SHA1

                                                                                      70dda823fcde2ebccf16257c09bf6bdf5832fdc7

                                                                                      SHA256

                                                                                      90cd278931fd0dff2da3ef8506a2115dd71f2ed3d331ab83207779c6557caa9b

                                                                                      SHA512

                                                                                      73c2928fafb933677bef7980a7717cae29fbd4728873890357d94440c2cbe343ddcbba95985840a2de3a4967750f3e88d20bf08c03a3b8c6ad388dd437f7820d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe590eea.TMP

                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      6ae536f76f14e804d4b8818c428a88b7

                                                                                      SHA1

                                                                                      4927e3a1169df0ae1f9cd70cb794c579f489b0f0

                                                                                      SHA256

                                                                                      6b2b7ab3bebea0022b4c307caf5dc3d86cefb9cd3f305b3da946a6a5d2f7f606

                                                                                      SHA512

                                                                                      c190086e1d6b6b52edc045bd04e729f1bd4cdb69e06e74f5c69a6af941a9599c18923d765a6ff29d35471569282e4c97fa9d5d39c7753817f4028aee39b7918d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\beb4161e-9a8b-4205-84b9-d59ec19538dd.tmp

                                                                                      Filesize

                                                                                      1B

                                                                                      MD5

                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                      SHA1

                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                      SHA256

                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                      SHA512

                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      d553ccef0079af85b30691556a93af45

                                                                                      SHA1

                                                                                      0c67854e643e5bad1b67ec8d337548db09aa2be9

                                                                                      SHA256

                                                                                      3c90670830e98f66fbd37c4e136869f778bce7c48b75ef40508e4bbe92bdab4b

                                                                                      SHA512

                                                                                      90444eb47cc327e32ef78cbf55d612a7110300605c72450cace5ac56c236c35d2b66bec5c8a76e4ff7845e758e583a187980ceb8cdf745b8f8d604a2acdd4607

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                                      SHA1

                                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                      SHA256

                                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                      SHA512

                                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OIPZWEW8\download[1].htm

                                                                                      Filesize

                                                                                      1B

                                                                                      MD5

                                                                                      cfcd208495d565ef66e7dff9f98764da

                                                                                      SHA1

                                                                                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                      SHA256

                                                                                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                      SHA512

                                                                                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      88098a792bb703d86c503a33fb8ed20e

                                                                                      SHA1

                                                                                      9d563748ffdc14baae3c25e6b5cedddf7709110d

                                                                                      SHA256

                                                                                      f06f68816e10540c2c1c104a83e11699e20d9b91c60d75c3efabb5b4e5d23497

                                                                                      SHA512

                                                                                      4a48797d1aba0a9b7d75a78def3c99d749835285b2653cd9941dac77b3553bdf3d925b22efe614391d4322c8b0306dd296dbd2eef7ffeb1558e0aee3af395a9b

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      96c542dec016d9ec1ecc4dddfcbaac66

                                                                                      SHA1

                                                                                      6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                      SHA256

                                                                                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                      SHA512

                                                                                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      669ed3665495a4a52029ff680ec8eba9

                                                                                      SHA1

                                                                                      7785e285365a141e307931ca4c4ef00b7ecc8986

                                                                                      SHA256

                                                                                      2d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6

                                                                                      SHA512

                                                                                      bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017788001\YIFtngJ.exe

                                                                                      Filesize

                                                                                      2.0MB

                                                                                      MD5

                                                                                      e5f8753995c0b30b827aa2b17f3e1d22

                                                                                      SHA1

                                                                                      b268ee165073321cb893fc6dc682adbe38af87b5

                                                                                      SHA256

                                                                                      c3a4ec523039d5969745279b8909fbb82bfc999d9241e24b5cefea23a3f2c04f

                                                                                      SHA512

                                                                                      dba6104720c45c3201878c515dac487b0f66522e85db56cf19b4378d4da94d38e640eb48259a6ca3fd8602b083283915bdebdc8bb57039f1cdd2fe84792ba2fa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017817001\e76782c123.exe

                                                                                      Filesize

                                                                                      758KB

                                                                                      MD5

                                                                                      afd936e441bf5cbdb858e96833cc6ed3

                                                                                      SHA1

                                                                                      3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                                                                      SHA256

                                                                                      c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                                                                      SHA512

                                                                                      928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017818001\15a7e6436f.exe

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      25fb9c54265bbacc7a055174479f0b70

                                                                                      SHA1

                                                                                      4af069a2ec874703a7e29023d23a1ada491b584e

                                                                                      SHA256

                                                                                      552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c

                                                                                      SHA512

                                                                                      7dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017821001\be9a5cf574.exe

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      ef08a45833a7d881c90ded1952f96cb4

                                                                                      SHA1

                                                                                      f04aeeb63a1409bd916558d2c40fab8a5ed8168b

                                                                                      SHA256

                                                                                      33c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501

                                                                                      SHA512

                                                                                      74e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017822001\83da7740ea.exe

                                                                                      Filesize

                                                                                      4.2MB

                                                                                      MD5

                                                                                      61039d97d478405525707e3c0b4b3003

                                                                                      SHA1

                                                                                      501cf467cd61ca88a1e0991c2d7899a97237d8ff

                                                                                      SHA256

                                                                                      be39f15bfaeb90c138dbbc06f647ba537c5b451459343b9ef2a5583c0a02a89c

                                                                                      SHA512

                                                                                      d08d9262de6777f0b9f7d010462ec669d3f58cc202c528ca8caac9c9611a50629ee3c311abc3689fa7ce2e52eb1dacc17b3e9f0aac61ffa6f924e903879d74ee

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017823001\97bb40a8da.exe

                                                                                      Filesize

                                                                                      4.2MB

                                                                                      MD5

                                                                                      dd8df388d297c668e3cccbd9132ee6c1

                                                                                      SHA1

                                                                                      648171cc15bcf5c037aff15f09fdaf4ab07c23c3

                                                                                      SHA256

                                                                                      1f5ac588733bf56f94fe424076a6c91afe805edac18fca6a5c8e2b86e9f9d87b

                                                                                      SHA512

                                                                                      4f931fdc5b6c0ba23cd1b495a1e712739c8332edeebc3a4b318784b166436f3b2dd13d929759733047aea5b44b5fed18d19bb839967433a4e507441dd8408803

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017825001\7ba22d0ed7.exe

                                                                                      Filesize

                                                                                      4.2MB

                                                                                      MD5

                                                                                      3a425626cbd40345f5b8dddd6b2b9efa

                                                                                      SHA1

                                                                                      7b50e108e293e54c15dce816552356f424eea97a

                                                                                      SHA256

                                                                                      ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                      SHA512

                                                                                      a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017826001\a354b9db3d.exe

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      e3a0070e95244fd6d996b171825eda97

                                                                                      SHA1

                                                                                      f72b44013ff135872e9ca25e3963073f3593f96b

                                                                                      SHA256

                                                                                      50af95312dfa3b137810cacd8e6331b6764f0da0ff584c051898b5c6230a7863

                                                                                      SHA512

                                                                                      672f983d1b571c6ee80b753284d575287bc94830ed0b9327fde93f302264652e08878cb94911d109e14eaaa5cb121b8774985ed2619e0bfdfe76c0e94ef72343

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017827001\8765cee231.exe

                                                                                      Filesize

                                                                                      2.8MB

                                                                                      MD5

                                                                                      3eafb3e489de994c1ec9bfe809e58f85

                                                                                      SHA1

                                                                                      b35f8d568ac02a19233338e4c1e3e9d84d553937

                                                                                      SHA256

                                                                                      7ce7ffbf74a5d1169b2ab9405280d3d999ebe62d9c299049b34ab87a1e83a8e1

                                                                                      SHA512

                                                                                      11ccc95b35b49ca99cd704fdfd3d71020342a26078d2fec5f5d168c4d29df48ea0fc0c411a86d2e555b42119eb89f88f93cde0f69da2af52cc56e7dd32cbca1f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017828001\f5f607a2fb.exe

                                                                                      Filesize

                                                                                      947KB

                                                                                      MD5

                                                                                      524266f87e65e061a95c1890df22a99f

                                                                                      SHA1

                                                                                      581485be55ef330c4439bfe831585b6399731684

                                                                                      SHA256

                                                                                      f9f5d5ba0ac40303e7affd35c497422b973d407646d03d6c227c934f284af3c0

                                                                                      SHA512

                                                                                      96e8c8f44573fdfa50bf7bc2c8245c87343193067f78cb1cd0a8f9c918231d495df7244fe69b7e011e4c826f9a72a55f9a6fbdfa596c29e35ede55eb611002c2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017829001\50d8da3d53.exe

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      a37ae8f40c99c32a0d7edeb78fa8bb93

                                                                                      SHA1

                                                                                      5d427744646158059270bccec0a8b15e74c51496

                                                                                      SHA256

                                                                                      b2fd1a55a0725d0d7e37cf83a4229868407ffd66b55d5546106e8eedff73a6f5

                                                                                      SHA512

                                                                                      838bda3a35aaa58a704780a2a216182da3ac37f0c4deeab28340d536c0c30cd9b313bf262fa36322e23b3f14649e424151997f4faeb152d49e961e75e5baf42f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017830001\b626ff044d.exe

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                                                      SHA1

                                                                                      61770495aa18d480f70b654d1f57998e5bd8c885

                                                                                      SHA256

                                                                                      51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                                                      SHA512

                                                                                      53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017831001\7042d05f2f.exe

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      cd064ed63eb478d56c93d52cfe887dc8

                                                                                      SHA1

                                                                                      9d62f688f68fcd6e26dd305182aaa06b347cac19

                                                                                      SHA256

                                                                                      a324acc96508f28104aa5405783170e94920f75a4f07751583b97e18bb98deb2

                                                                                      SHA512

                                                                                      f77e50ada3ca7294f8a1f55c2bc2023c928e59f2bb7443468e7e739bce215b0b31373e4f247bc93394f5a7f400fdfcc6383b559c93210d6ab2b9c1a1b87e42bd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017832001\9d74d32c53.exe

                                                                                      Filesize

                                                                                      3.1MB

                                                                                      MD5

                                                                                      c00a67d527ef38dc6f49d0ad7f13b393

                                                                                      SHA1

                                                                                      7b8f2de130ab5e4e59c3c2f4a071bda831ac219d

                                                                                      SHA256

                                                                                      12226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3

                                                                                      SHA512

                                                                                      9286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017833001\3dfa58dc60.exe

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      ff279f4e5b1c6fbda804d2437c2dbdc8

                                                                                      SHA1

                                                                                      2feb3762c877a5ae3ca60eeebc37003ad0844245

                                                                                      SHA256

                                                                                      e115298ab160da9c7a998e4ae0b72333f64b207da165134ca45eb997a000d378

                                                                                      SHA512

                                                                                      c7a8bbcb122b2c7b57c8b678c5eed075ee5e7c355afbf86238282d2d3458019da1a8523520e1a1c631cd01b555f7df340545fd1e44ad678dc97c40b23428f967

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017834001\fb91d0cfdf.exe

                                                                                      Filesize

                                                                                      1.9MB

                                                                                      MD5

                                                                                      f333c8357d3b6e86b7d6ea1dfe1551a1

                                                                                      SHA1

                                                                                      ac8976189a10db6397f20b0d4dd9855589ae6dac

                                                                                      SHA256

                                                                                      8f95051e2864d54f929826cbe839ff07ace61f86775e8e8b4fceaec908f602d5

                                                                                      SHA512

                                                                                      7587d933e1a9dfd9b0c7562c017c21ec8b2516e7a14e3e83f39a1e23eeeb6afc037f1c9fa3695d3a90c62ff52e849141de6db9dc6b965cc7ea733fb4d6ed61ab

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1017835001\ffc7583594.exe

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      14becdf1e2402e9aa6c2be0e6167041e

                                                                                      SHA1

                                                                                      72cbbae6878f5e06060a0038b25ede93b445f0df

                                                                                      SHA256

                                                                                      7a769963165063758f15f6e0cece25c9d13072f67fa0d3c25a03a5104fe0783a

                                                                                      SHA512

                                                                                      16b837615505f352e134afd9d8655c9cabfa5bfcfbee2c0c34f2d7d9588aa71f875e4e5feb8cdf0f7bacc00f7c1ca8dabd3b3d92afc99abf705c05c78e298b4a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TmpAB20.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      a10f31fa140f2608ff150125f3687920

                                                                                      SHA1

                                                                                      ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b

                                                                                      SHA256

                                                                                      28c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6

                                                                                      SHA512

                                                                                      cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vivplzox.xdl.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                      Filesize

                                                                                      2.9MB

                                                                                      MD5

                                                                                      a916c16724e4aa3eef3839f1647f2b0f

                                                                                      SHA1

                                                                                      981069c2d4254ca1b9cf41bc5dab8db5bfda1558

                                                                                      SHA256

                                                                                      45400639f60d98c903e3942bea79413d9779bb1a62d96ffe1ac621de8dbd3800

                                                                                      SHA512

                                                                                      dc4949109a56e0b177a266e3b30d7675a6af578af31e103dc5ca9a3e26da42c01b472b64cbe0b17c4c64890f477bfffc1a95bc256159ce7e112da20971448980

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                                      SHA1

                                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                      SHA256

                                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                      SHA512

                                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                      Filesize

                                                                                      458KB

                                                                                      MD5

                                                                                      619f7135621b50fd1900ff24aade1524

                                                                                      SHA1

                                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                      SHA256

                                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                      SHA512

                                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      5659eba6a774f9d5322f249ad989114a

                                                                                      SHA1

                                                                                      4bfb12aa98a1dc2206baa0ac611877b815810e4c

                                                                                      SHA256

                                                                                      e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4

                                                                                      SHA512

                                                                                      f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      5404286ec7853897b3ba00adf824d6c1

                                                                                      SHA1

                                                                                      39e543e08b34311b82f6e909e1e67e2f4afec551

                                                                                      SHA256

                                                                                      ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

                                                                                      SHA512

                                                                                      c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      5eb39ba3698c99891a6b6eb036cfb653

                                                                                      SHA1

                                                                                      d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

                                                                                      SHA256

                                                                                      e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

                                                                                      SHA512

                                                                                      6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      7187cc2643affab4ca29d92251c96dee

                                                                                      SHA1

                                                                                      ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

                                                                                      SHA256

                                                                                      c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

                                                                                      SHA512

                                                                                      27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      b7d1e04629bec112923446fda5391731

                                                                                      SHA1

                                                                                      814055286f963ddaa5bf3019821cb8a565b56cb8

                                                                                      SHA256

                                                                                      4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

                                                                                      SHA512

                                                                                      79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      0dc4014facf82aa027904c1be1d403c1

                                                                                      SHA1

                                                                                      5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

                                                                                      SHA256

                                                                                      a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

                                                                                      SHA512

                                                                                      cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

                                                                                      Filesize

                                                                                      3.3MB

                                                                                      MD5

                                                                                      cea368fc334a9aec1ecff4b15612e5b0

                                                                                      SHA1

                                                                                      493d23f72731bb570d904014ffdacbba2334ce26

                                                                                      SHA256

                                                                                      07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

                                                                                      SHA512

                                                                                      bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                                                      Filesize

                                                                                      3.3MB

                                                                                      MD5

                                                                                      045b0a3d5be6f10ddf19ae6d92dfdd70

                                                                                      SHA1

                                                                                      0387715b6681d7097d372cd0005b664f76c933c7

                                                                                      SHA256

                                                                                      94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                                                                                      SHA512

                                                                                      58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                      Filesize

                                                                                      440B

                                                                                      MD5

                                                                                      3626532127e3066df98e34c3d56a1869

                                                                                      SHA1

                                                                                      5fa7102f02615afde4efd4ed091744e842c63f78

                                                                                      SHA256

                                                                                      2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                                                      SHA512

                                                                                      dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                      Filesize

                                                                                      479KB

                                                                                      MD5

                                                                                      09372174e83dbbf696ee732fd2e875bb

                                                                                      SHA1

                                                                                      ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                      SHA256

                                                                                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                      SHA512

                                                                                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                      Filesize

                                                                                      13.8MB

                                                                                      MD5

                                                                                      0a8747a2ac9ac08ae9508f36c6d75692

                                                                                      SHA1

                                                                                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                      SHA256

                                                                                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                      SHA512

                                                                                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      beab795f8801d3988e69a35cf96b3a0b

                                                                                      SHA1

                                                                                      de733026776785660b1c507534a7996ad80661f5

                                                                                      SHA256

                                                                                      2667a927fe95e562f89858187320d4c41e2444e53727c5bec503cb0c1b391ea9

                                                                                      SHA512

                                                                                      c7eb817b5120d9cb5de0b74ed41ba81ea8100b149dc2737e0b4391348ad0d34403d5bf472817e5c171c2943e4950383e292456295cef3b8a250bf7bcca8f38c8

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      9a9fab37b2666378cf4d93ac26faad89

                                                                                      SHA1

                                                                                      4b035c16863fd9cafbfc94e0482851284a0ee893

                                                                                      SHA256

                                                                                      ddefc6cdb6365d0ae3bcb87a4e8ac263458145184ad08b1b44822593f75dd520

                                                                                      SHA512

                                                                                      e9f3ed63e888668acf2022f233fbac9a834981dc7504c6f51794cabcf8cf1890a70bdd126c42a284dc7fda93339d9a9ff8d191900e8b54886ecbafb63f8fea7e

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      6f3b67179e965aa70dae2bbf8d0b3f62

                                                                                      SHA1

                                                                                      784f28d6add052cf70f93ebcc6b0134397233595

                                                                                      SHA256

                                                                                      4e6d72099c87c5be583e1cb14944b4950d81272ec0abec4820ea14a148e7c63c

                                                                                      SHA512

                                                                                      eab8dbe63fd7c426502f91504dc485f564c14ac343367e7f1822d59c716f398436a20559f4698eccd503630c843e255b60b0fb60a4c006dbcbf92a50b0d510ac

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      569f1aa75f367cc229e1322491d46fca

                                                                                      SHA1

                                                                                      807744165ddc4b94fb2cc156049e552f62cd42fa

                                                                                      SHA256

                                                                                      c54c0481cb48c656ef6a1af8a055fc5acfa03d0dc8dd99973b61ace466809851

                                                                                      SHA512

                                                                                      87ff6292658525805580120f711f348e0c686bc4a27980999546da912682ea4c3a250d5aac35453aca0915bba65c4497e3d6c1ae6c9bc2ae7e806907ea6eee23

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      864bc85338159b0b518daffd6b41ba70

                                                                                      SHA1

                                                                                      f20e1e12fe9399a1056f09ffc7d3bc3c1046855e

                                                                                      SHA256

                                                                                      04b31a90eaca228298e20a389d57c375d3c8b9de05804e9b96a461e4cfffd99c

                                                                                      SHA512

                                                                                      d06d435661fd7ec2c8ddba9bb91d8f4553f9af226accaa1fbd0cc613fa9f0fc78f10fe55495cddebdb6a906a61b03a35557cf8c10445fa2abd1c17812a54fa70

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      8b13cd018e1f5b67c9f4e335e62b7d7e

                                                                                      SHA1

                                                                                      07a58abdc2bf9128740e4788920706e1ecd8f24a

                                                                                      SHA256

                                                                                      b246d49fa382ac1da6ffdae3037506d462c919f7d747b26365c072eb794e5b12

                                                                                      SHA512

                                                                                      e22411f62a9fc92b7394e8ed613c5afe8b38668b39d8b3f2db1f7bc7a6b9b766b522684802835b98a11c7382aa85d3bb00884fc68c0b2f784d7d545157c4ddfa

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      3cf4f45b9e3a5b0c0ed0366c813bc61c

                                                                                      SHA1

                                                                                      9aef583820bb4100da0acba0550c8f52f650d3d0

                                                                                      SHA256

                                                                                      a876a36b12af3dedefbe063df6c31d87dcfe0536a39af7dfd0e85e3d8beeb937

                                                                                      SHA512

                                                                                      a951e34c063c9076c5d8166b898d13bbd590b92a89adad9c844fd594eb6c14f1bafee0de40324cfc828cf8851c441f54018594abbb165fbe60d6b85c844e9ded

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      41c3d19345e25bd52c4a35d34627130f

                                                                                      SHA1

                                                                                      5d496fe1f7cc59d181d82d7d488731d338b1ec1b

                                                                                      SHA256

                                                                                      94bed0b6064e9d338f87def6736b95172de86a427cf9b746afd6670b36a25d99

                                                                                      SHA512

                                                                                      f0b645b9d361db200c42ededb5450426ca55bf475dac64c4425bc5b8b9c7f93b105faf81a9cda3e3526114be81e6997160389fa1552da7cfc0b8502f4497a1c4

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\2a15283c-d712-4b73-9239-4da7a134fdf1

                                                                                      Filesize

                                                                                      26KB

                                                                                      MD5

                                                                                      23ab6d4b529ea6c65cdcd8fd245e31dc

                                                                                      SHA1

                                                                                      c88f0e284e95dc3a5b08083b606207605ebc410c

                                                                                      SHA256

                                                                                      7c8839b5cfb3e5daf63c329e062e2876160bfa2e0e5a44cd12fa7d1c8ac555c2

                                                                                      SHA512

                                                                                      5e761641f647a039b6f892a2d60a0beac0e3d1108980cd68edff1166fa82adf88be70238df8427f26ec6d1f88e4e7d193058f2422dc8e3ab24c64bf91a4cef45

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\b452e148-0827-4253-a187-ab6a7aa561c0

                                                                                      Filesize

                                                                                      982B

                                                                                      MD5

                                                                                      3977c49f7f018fe2dec6464092c0e644

                                                                                      SHA1

                                                                                      c6ca15ce6d57a20fe86bed705e6739720051f96c

                                                                                      SHA256

                                                                                      282333422df46330c920b171c3912e67eaf7fc16559c69667bf2a2b356329c3c

                                                                                      SHA512

                                                                                      038297d7333fa2e0f8b8b34bf928a50962e39d1c5de4c41f813305bfb5e4ee28e1c9539f6ddcbd74f04e2dff3089ec962e995f709882b69ed50e8efa6a9d8a0a

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\b64adc56-92d1-415b-aa7b-6818de54207d

                                                                                      Filesize

                                                                                      671B

                                                                                      MD5

                                                                                      78f5f42c420e584519aaf3e4a0bb443d

                                                                                      SHA1

                                                                                      7f52e20012e443bfddba8b6842c698c10b361884

                                                                                      SHA256

                                                                                      dfc97b530563f5e5793e4ee8a706342c3c21070ec7cd0f84a831ce6278384177

                                                                                      SHA512

                                                                                      becbecd5dda9e0e6b0ff42fdac7389eb28fd858f2fc4fa081d6f08dcc34b974553b32af7b4790cc16bf16d0ad65ecb092525280699f3c5d9e6f4716668a80a84

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      842039753bf41fa5e11b3a1383061a87

                                                                                      SHA1

                                                                                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                      SHA256

                                                                                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                      SHA512

                                                                                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                      Filesize

                                                                                      116B

                                                                                      MD5

                                                                                      2a461e9eb87fd1955cea740a3444ee7a

                                                                                      SHA1

                                                                                      b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                      SHA256

                                                                                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                      SHA512

                                                                                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                      Filesize

                                                                                      372B

                                                                                      MD5

                                                                                      bf957ad58b55f64219ab3f793e374316

                                                                                      SHA1

                                                                                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                      SHA256

                                                                                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                      SHA512

                                                                                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                      Filesize

                                                                                      17.8MB

                                                                                      MD5

                                                                                      daf7ef3acccab478aaa7d6dc1c60f865

                                                                                      SHA1

                                                                                      f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                      SHA256

                                                                                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                      SHA512

                                                                                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      106869b0dac5af6ed8eea4ead127f568

                                                                                      SHA1

                                                                                      2f9735953dd52b9d40654f9b591736b27594107a

                                                                                      SHA256

                                                                                      c16471f721671283528989c83bae6a5c62290815246767c51815d4e42ddbdb51

                                                                                      SHA512

                                                                                      9d0463818da6cbd976472a1e610bfe21a21300f897e3a7cf343b654824a56a94132dc788c704ac04602d2d5515dc44263f3db5dd6a6297e9790bab02fbdbc840

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      2daa69bea83d2040e7b309b644e543d0

                                                                                      SHA1

                                                                                      bd887f44f00a90fa286df14d5a7a7ba4994051dd

                                                                                      SHA256

                                                                                      eb898825b2e73b1a95b0cfe37fa37930bf4585d16472a52c0814545067586339

                                                                                      SHA512

                                                                                      dff19d6f69e1cb0c2accd10bb4a734e180c6da7bd10863895d488645555b29d17e1767c52381a203816d49b3c7c51796e75723ca5831400100526f17f56887de

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      9157788cb16ea5fb7c2bb29da64b53fe

                                                                                      SHA1

                                                                                      2a58375f6293fda0f3e3c6270e55f647a0151c92

                                                                                      SHA256

                                                                                      72f7243b24d50e414394faf1922b2735a4f7549387c315e5e615550fa3cbc414

                                                                                      SHA512

                                                                                      b278dafc1e8c314ec3df4f511485d8a41c7678984d604872a0680ae4f6f358c527c15aa09dd6445bf1edef2d28b8ff63f220574d82b8ac4f0c95441b0d5d0075

                                                                                    • C:\Users\Public\Netstat\FuturreApp.exe

                                                                                      Filesize

                                                                                      103KB

                                                                                      MD5

                                                                                      8d9709ff7d9c83bd376e01912c734f0a

                                                                                      SHA1

                                                                                      e3c92713ce1d7eaa5e2b1fabeb06cdc0bb499294

                                                                                      SHA256

                                                                                      49a568f8ac11173e3a0d76cff6bc1d4b9bdf2c35c6d8570177422f142dcfdbe3

                                                                                      SHA512

                                                                                      042ad89ed2e15671f5df67766d11e1fa7ada8241d4513e7c8f0d77b983505d63ebfb39fefa590a2712b77d7024c04445390a8bf4999648f83dbab6b0f04eb2ee

                                                                                    • C:\Users\Public\Netstat\HTCTL32.DLL

                                                                                      Filesize

                                                                                      320KB

                                                                                      MD5

                                                                                      2d3b207c8a48148296156e5725426c7f

                                                                                      SHA1

                                                                                      ad464eb7cf5c19c8a443ab5b590440b32dbc618f

                                                                                      SHA256

                                                                                      edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

                                                                                      SHA512

                                                                                      55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

                                                                                    • C:\Users\Public\Netstat\MSVCR100.dll

                                                                                      Filesize

                                                                                      755KB

                                                                                      MD5

                                                                                      0e37fbfa79d349d672456923ec5fbbe3

                                                                                      SHA1

                                                                                      4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

                                                                                      SHA256

                                                                                      8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

                                                                                      SHA512

                                                                                      2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

                                                                                    • C:\Users\Public\Netstat\NSM.LIC

                                                                                      Filesize

                                                                                      257B

                                                                                      MD5

                                                                                      7067af414215ee4c50bfcd3ea43c84f0

                                                                                      SHA1

                                                                                      c331d410672477844a4ca87f43a14e643c863af9

                                                                                      SHA256

                                                                                      2050cc232710a2ea6a207bc78d1eac66a4042f2ee701cdfeee5de3ddcdc31d12

                                                                                      SHA512

                                                                                      17b888087192bcea9f56128d0950423b1807e294d1c4f953d1bf0f5bd08e5f8e35afeee584ebf9233bfc44e0723db3661911415798159ac118c8a42aaf0b902f

                                                                                    • C:\Users\Public\Netstat\PCICL32.dll

                                                                                      Filesize

                                                                                      3.6MB

                                                                                      MD5

                                                                                      00587238d16012152c2e951a087f2cc9

                                                                                      SHA1

                                                                                      c4e27a43075ce993ff6bb033360af386b2fc58ff

                                                                                      SHA256

                                                                                      63aa18c32af7144156e7ee2d5ba0fa4f5872a7deb56894f6f96505cbc9afe6f8

                                                                                      SHA512

                                                                                      637950a1f78d3f3d02c30a49a16e91cf3dfccc59104041876789bd7fdf9224d187209547766b91404c67319e13d1606da7cec397315495962cbf3e2ccd5f1226

                                                                                    • C:\Users\Public\Netstat\client32.ini

                                                                                      Filesize

                                                                                      702B

                                                                                      MD5

                                                                                      a4aa9219becdeec09159270bb041bb35

                                                                                      SHA1

                                                                                      2d08305017efb0a1ff7defdf66db80191ed9ccf8

                                                                                      SHA256

                                                                                      277b9bcb5778cd5dc167ed75528818b06ed12f3fd427339f3085f4db8a39ed2e

                                                                                      SHA512

                                                                                      4f7ce001da009fcba0c5beab572a16306d56fd91253c45d5196892142da78ec805982a4e1c136ad61471b5a951697eed76f9ee63d8b94eb64024a11e0fd0de42

                                                                                    • C:\Users\Public\Netstat\pcicapi.dll

                                                                                      Filesize

                                                                                      32KB

                                                                                      MD5

                                                                                      dcde2248d19c778a41aa165866dd52d0

                                                                                      SHA1

                                                                                      7ec84be84fe23f0b0093b647538737e1f19ebb03

                                                                                      SHA256

                                                                                      9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

                                                                                      SHA512

                                                                                      c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

                                                                                    • C:\Users\Public\Netstat\pcichek.dll

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      a0b9388c5f18e27266a31f8c5765b263

                                                                                      SHA1

                                                                                      906f7e94f841d464d4da144f7c858fa2160e36db

                                                                                      SHA256

                                                                                      313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

                                                                                      SHA512

                                                                                      6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

                                                                                    • C:\mgzbivyum\2e544006c8b34bf389ac8fe74a8e707d.exe

                                                                                      Filesize

                                                                                      144KB

                                                                                      MD5

                                                                                      cc36e2a5a3c64941a79c31ca320e9797

                                                                                      SHA1

                                                                                      50c8f5db809cfec84735c9f4dcd6b55d53dfd9f5

                                                                                      SHA256

                                                                                      6fec179c363190199c1dcdf822be4d6b1f5c4895ebc7148a8fc9fa9512eeade8

                                                                                      SHA512

                                                                                      fcea6d62dc047e40182dc4ff1e0522ca935f9aeefdb1517957977bc5d9ac654285a973261401f3b98abf1f6ed62638b9e31306fd7aaeb67214ca42dfc2888af0

                                                                                    • C:\mgzbivyum\a796c634a2d9485da169b79a2535a561.exe

                                                                                      Filesize

                                                                                      1.0MB

                                                                                      MD5

                                                                                      971b0519b1c0461db6700610e5e9ca8e

                                                                                      SHA1

                                                                                      9a262218310f976aaf837e54b4842e53e73be088

                                                                                      SHA256

                                                                                      47cf75570c1eca775b2dd1823233d7c40924d3a8d93e0e78c943219cf391d023

                                                                                      SHA512

                                                                                      d234a9c5a1da8415cd4d2626797197039f2537e98f8f43d155f815a7867876cbc1bf466be58677c79a9199ea47d146a174998d21ef0aebc29a4b0443f8857cb9

                                                                                    • C:\qltyshxo\3b031ef0408440339eb122af20db97a3.exe

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      577cd52217da6d7163cea46bb01c107f

                                                                                      SHA1

                                                                                      82b31cc52c538238e63bdfc22d1ea306ea0b852a

                                                                                      SHA256

                                                                                      139762e396fb930400fab8faab80cb679abbe642144261cba24973fb23bcd728

                                                                                      SHA512

                                                                                      8abad4eaf2a302dfd9ead058e8c14d996437975730125c46d034a71028921ff36ff5d157ad3671e328ac667ec8095db19fa14a9e8eaaf1a7738aa3d0120b5474

                                                                                    • memory/344-277-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-243-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-275-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-273-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-247-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-269-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-268-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-261-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-265-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-2306-0x0000000005BA0000-0x0000000005C06000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/344-2305-0x0000000005920000-0x000000000596C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/344-2304-0x00000000058C0000-0x00000000058EC000-memory.dmp

                                                                                      Filesize

                                                                                      176KB

                                                                                    • memory/344-232-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-233-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-271-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-235-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-237-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-239-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-279-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-227-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                      Filesize

                                                                                      400KB

                                                                                    • memory/344-241-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-231-0x0000000005820000-0x00000000058B8000-memory.dmp

                                                                                      Filesize

                                                                                      608KB

                                                                                    • memory/344-263-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-259-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-245-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-251-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-249-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-253-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-255-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/344-257-0x0000000005820000-0x00000000058B1000-memory.dmp

                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/380-189-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-20-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-21-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-41-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-172-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-19-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-18-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-22-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-105-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-104-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/380-40-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/448-3399-0x000001B908EC0000-0x000001B908EFC000-memory.dmp

                                                                                      Filesize

                                                                                      240KB

                                                                                    • memory/448-3442-0x000001B924F80000-0x000001B924FA6000-memory.dmp

                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/448-3403-0x000001B924DC0000-0x000001B924F46000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/448-3401-0x000001B924520000-0x000001B924558000-memory.dmp

                                                                                      Filesize

                                                                                      224KB

                                                                                    • memory/448-3402-0x000001B921A20000-0x000001B921A2E000-memory.dmp

                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/448-3400-0x000001B921710000-0x000001B921718000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/448-3309-0x000001B906F50000-0x000001B907052000-memory.dmp

                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/448-3373-0x000001B908DE0000-0x000001B908DEA000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/448-3377-0x000001B922030000-0x000001B9220EA000-memory.dmp

                                                                                      Filesize

                                                                                      744KB

                                                                                    • memory/448-3398-0x000001B908E30000-0x000001B908E42000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/852-0-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/852-1-0x00000000772B4000-0x00000000772B6000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/852-2-0x0000000000A71000-0x0000000000A9F000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/852-3-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/852-17-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/852-4-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/884-3300-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                                      Filesize

                                                                                      2.2MB

                                                                                    • memory/884-3490-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                                      Filesize

                                                                                      2.2MB

                                                                                    • memory/1728-4122-0x0000000000EA0000-0x0000000000EAC000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/2952-144-0x00000000008C0000-0x0000000000D6B000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/2952-170-0x00000000008C0000-0x0000000000D6B000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/2960-4449-0x00000000061E0000-0x0000000006534000-memory.dmp

                                                                                      Filesize

                                                                                      3.3MB

                                                                                    • memory/2960-4526-0x00000000078B0000-0x0000000007953000-memory.dmp

                                                                                      Filesize

                                                                                      652KB

                                                                                    • memory/2960-4515-0x0000000072CF0000-0x0000000072D3C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/2960-4480-0x0000000006940000-0x000000000698C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/3088-226-0x0000000000D50000-0x000000000189C000-memory.dmp

                                                                                      Filesize

                                                                                      11.3MB

                                                                                    • memory/3088-208-0x0000000000D50000-0x000000000189C000-memory.dmp

                                                                                      Filesize

                                                                                      11.3MB

                                                                                    • memory/3088-188-0x0000000000D50000-0x000000000189C000-memory.dmp

                                                                                      Filesize

                                                                                      11.3MB

                                                                                    • memory/3088-718-0x0000000000D50000-0x000000000189C000-memory.dmp

                                                                                      Filesize

                                                                                      11.3MB

                                                                                    • memory/3332-167-0x0000000007F70000-0x0000000008002000-memory.dmp

                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/3332-169-0x0000000008230000-0x00000000082CC000-memory.dmp

                                                                                      Filesize

                                                                                      624KB

                                                                                    • memory/3332-168-0x0000000007F60000-0x0000000007F6A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/3332-171-0x00000000054F0000-0x0000000005516000-memory.dmp

                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/3332-166-0x0000000008480000-0x0000000008A24000-memory.dmp

                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/3332-165-0x0000000000F80000-0x0000000001096000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3332-207-0x0000000005F30000-0x0000000005FF2000-memory.dmp

                                                                                      Filesize

                                                                                      776KB

                                                                                    • memory/4348-126-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                      Filesize

                                                                                      344KB

                                                                                    • memory/4348-128-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                      Filesize

                                                                                      344KB

                                                                                    • memory/4532-146-0x0000000000850000-0x00000000009A7000-memory.dmp

                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/4532-145-0x0000000000850000-0x00000000009A7000-memory.dmp

                                                                                      Filesize

                                                                                      1.3MB

                                                                                    • memory/4532-114-0x0000000001760000-0x00000000017B6000-memory.dmp

                                                                                      Filesize

                                                                                      344KB

                                                                                    • memory/4604-3022-0x00000000002B0000-0x00000000006FA000-memory.dmp

                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4604-3375-0x00000000002B0000-0x00000000006FA000-memory.dmp

                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4604-2828-0x00000000002B0000-0x00000000006FA000-memory.dmp

                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4604-2827-0x00000000002B0000-0x00000000006FA000-memory.dmp

                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4604-2795-0x00000000002B0000-0x00000000006FA000-memory.dmp

                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4752-206-0x0000000000D60000-0x00000000019D8000-memory.dmp

                                                                                      Filesize

                                                                                      12.5MB

                                                                                    • memory/4752-205-0x0000000000D60000-0x00000000019D8000-memory.dmp

                                                                                      Filesize

                                                                                      12.5MB

                                                                                    • memory/4776-3441-0x0000000000C60000-0x0000000000F88000-memory.dmp

                                                                                      Filesize

                                                                                      3.2MB

                                                                                    • memory/4856-3019-0x0000000007560000-0x0000000007571000-memory.dmp

                                                                                      Filesize

                                                                                      68KB

                                                                                    • memory/4856-3007-0x0000000005970000-0x0000000005CC4000-memory.dmp

                                                                                      Filesize

                                                                                      3.3MB

                                                                                    • memory/4856-3020-0x00000000075A0000-0x00000000075B4000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/4856-3008-0x000000006F2D0000-0x000000006F31C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/5048-2897-0x00000000009B0000-0x00000000009BC000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/5068-2395-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/5068-2407-0x0000000000850000-0x0000000000B6B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/5092-4224-0x0000000000880000-0x0000000000D26000-memory.dmp

                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/5092-3620-0x0000000000880000-0x0000000000D26000-memory.dmp

                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/5156-3628-0x0000000000980000-0x0000000000E79000-memory.dmp

                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/5156-2440-0x0000000000980000-0x0000000000E79000-memory.dmp

                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/5156-2794-0x0000000000980000-0x0000000000E79000-memory.dmp

                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/5648-3493-0x0000000000400000-0x0000000000C53000-memory.dmp

                                                                                      Filesize

                                                                                      8.3MB

                                                                                    • memory/5648-2995-0x0000000000400000-0x0000000000C53000-memory.dmp

                                                                                      Filesize

                                                                                      8.3MB

                                                                                    • memory/6048-3622-0x0000000000270000-0x000000000058B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/6048-3599-0x0000000000270000-0x000000000058B000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/6200-2969-0x0000000007790000-0x00000000077AE000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/6200-2934-0x0000000002CF0000-0x0000000002D26000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/6200-2975-0x0000000007AF0000-0x0000000007B01000-memory.dmp

                                                                                      Filesize

                                                                                      68KB

                                                                                    • memory/6200-2974-0x0000000007B70000-0x0000000007C06000-memory.dmp

                                                                                      Filesize

                                                                                      600KB

                                                                                    • memory/6200-2973-0x0000000007960000-0x000000000796A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/6200-2972-0x00000000078F0000-0x000000000790A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/6200-2971-0x0000000007F30000-0x00000000085AA000-memory.dmp

                                                                                      Filesize

                                                                                      6.5MB

                                                                                    • memory/6200-2990-0x0000000007C10000-0x0000000007C18000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/6200-2970-0x00000000077E0000-0x0000000007883000-memory.dmp

                                                                                      Filesize

                                                                                      652KB

                                                                                    • memory/6200-2988-0x0000000007C30000-0x0000000007C4A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/6200-2987-0x0000000007B30000-0x0000000007B44000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/6200-2959-0x000000006F2D0000-0x000000006F31C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/6200-2958-0x0000000006B90000-0x0000000006BC2000-memory.dmp

                                                                                      Filesize

                                                                                      200KB

                                                                                    • memory/6200-2949-0x0000000006610000-0x000000000665C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/6200-2948-0x00000000065C0000-0x00000000065DE000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/6200-2947-0x0000000005FE0000-0x0000000006334000-memory.dmp

                                                                                      Filesize

                                                                                      3.3MB

                                                                                    • memory/6200-2937-0x0000000005F00000-0x0000000005F66000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/6200-2936-0x0000000005710000-0x0000000005732000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/6200-2935-0x00000000057E0000-0x0000000005E08000-memory.dmp

                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/6200-2978-0x0000000007B20000-0x0000000007B2E000-memory.dmp

                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/6344-2391-0x00007FF703AF0000-0x00007FF703F80000-memory.dmp

                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/6344-2394-0x00007FF703AF0000-0x00007FF703F80000-memory.dmp

                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/6848-4084-0x0000000000730000-0x0000000000C03000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/6848-4040-0x0000000000730000-0x0000000000C03000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/7036-2426-0x0000000000980000-0x0000000000E2C000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/7036-2421-0x0000000000980000-0x0000000000E2C000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/7056-2405-0x0000029ED5040000-0x0000029ED5062000-memory.dmp

                                                                                      Filesize

                                                                                      136KB